last executing test programs: 1m3.583523665s ago: executing program 2 (id=816): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7fffffffffffffff, 0x201) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) signalfd4(r3, &(0x7f00000001c0)={[0x1]}, 0x8, 0x800) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x2, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40305829, &(0x7f0000000240)) 1m2.337841517s ago: executing program 2 (id=819): getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000007c0)=0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_generic(0x10, 0x3, 0x10) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r2) getrlimit(0x2, &(0x7f0000000140)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) keyctl$search(0xa, r0, &(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x3}, r0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f0000000240)="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", 0xfc) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x802c550a, &(0x7f00000003c0)=@urb_type_iso={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xe, 0x0, 0x0, 0x0, [{0x3, 0xfffffff8, 0x8e5}, {0x2, 0x8, 0x6}, {0xeb, 0x40, 0x7}, {0x5, 0x1ff, 0x3}, {0x1000, 0xc3b1, 0xb46c}, {0xd, 0x8, 0xde55}, {0x5, 0x1, 0xf9}, {0x25f, 0xde, 0x1}, {0x40, 0xffffffff, 0xc}, {0xcd, 0x3, 0x9331}, {0x6, 0x0, 0x7}, {0x4, 0x6, 0xffff}, {0x2, 0x1, 0x70e}, {0x10000, 0x7, 0x5}]}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 1m1.406148899s ago: executing program 4 (id=821): getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000007c0)=0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r2) getrlimit(0x2, &(0x7f0000000140)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) keyctl$search(0xa, r0, &(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x3}, r0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) write(0xffffffffffffffff, &(0x7f0000000240)="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", 0xfc) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x802c550a, &(0x7f00000003c0)=@urb_type_iso={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xe, 0x0, 0x0, 0x0, [{0x3, 0xfffffff8, 0x8e5}, {0x2, 0x8, 0x6}, {0xeb, 0x40, 0x7}, {0x5, 0x1ff, 0x3}, {0x1000, 0xc3b1, 0xb46c}, {0xd, 0x8, 0xde55}, {0x5, 0x1, 0xf9}, {0x25f, 0xde, 0x1}, {0x40, 0xffffffff, 0xc}, {0xcd, 0x3, 0x9331}, {0x6, 0x0, 0x7}, {0x4, 0x6, 0xffff}, {0x2, 0x1, 0x70e}, {0x10000, 0x7, 0x5}]}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 21.00364122s ago: executing program 1 (id=883): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r3, 0xc0045405, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000e00)=""/4083, 0xff9) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() r5 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x400) tee(r1, r5, 0xffffffff, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000040)='./file0\x00', 0x50) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x2d) io_setup(0x7, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x42, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c7c0)={0x0, 0x0, &(0x7f000000c780)={&(0x7f00000009c0)=@newtaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 17.941922872s ago: executing program 1 (id=888): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_RDWR(r4, 0x707, &(0x7f0000000440)={&(0x7f00000003c0)=[{0x0, 0xc801, 0x0, 0xffffffffffffffff}], 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000640), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000f3abb88ebc18d9d8ff11b8e1f9db3e8e7c5e41934bfe972a8df7de5de577bede543c7787cc6af0d619040e383aacf21a69a005df73b0323b24a432643dd962ad6d492c891d60a99f51cc8712c3710c4266a1139e71c871515407879d2647"], 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000006eeb2a191db70e99ac000000000000ee00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/41, 0x0}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000080)) r8 = dup(r7) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000000)={0x3, r8}) ioctl$VHOST_NET_SET_BACKEND(r6, 0xaf02, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2942], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 15.915621395s ago: executing program 1 (id=892): r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) accept(r1, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r5 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, 0x108) 14.828033072s ago: executing program 1 (id=894): r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) socket(0x18, 0x1, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}, 0x403}}, 0x24) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x1, 0xff}, 0xfe}, 0x18, &(0x7f0000000100)={&(0x7f0000000340)="d45dac54b09f955a8c99e1ad1fcca3da57e9baadfc58d57f9717823bd7b69bcd4dd2a922a4d66a8f4f2ea542152ba33d017432ebed3fe63778f5ee579cd53f8a5a2534dfd053e09a24ee58517b3ab56238adbf3e3982b45582c879f14de4038e35b1c8f09012f672348f9ff86d83", 0x6e}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$can_j1939(r1, &(0x7f0000000740)={&(0x7f0000000500)={0x1d, 0x0, 0x16}, 0x18, &(0x7f0000000700)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x40}}, 0x0) 12.247176985s ago: executing program 1 (id=895): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() capget(0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000010, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000007500)={{r7}, &(0x7f0000007480), &(0x7f00000074c0)=r6}, 0x20) 12.02142748s ago: executing program 3 (id=896): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r3, 0xc0045405, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000e00)=""/4083, 0xff9) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() r5 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0), 0x400) tee(r1, r5, 0xffffffff, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000040)='./file0\x00', 0x50) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x2d) io_setup(0x7, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x42, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c7c0)={0x0, 0x0, &(0x7f000000c780)={&(0x7f00000009c0)=@newtaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 10.707917004s ago: executing program 3 (id=898): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7fffffffffffffff, 0x201) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40305829, &(0x7f0000000240)) 9.811688937s ago: executing program 3 (id=899): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x67e, 0xeaad, 0xff, 0x40, 0x4, 0x91, 0x1, 0x1, 0x8, 0x6, 0xb, 0x9, 0x7ff}, {0x4, 0x3ff, 0x6, 0x40, 0x4, 0x2, 0x7, 0xff, 0x4, 0xbe, 0x8, 0x7, 0xfff}, {0x2aa, 0xbf36, 0xc0, 0x5, 0x6, 0x99, 0x8, 0x8, 0xf, 0x7, 0x6f, 0x81, 0xffff}], 0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/4096, 0x1000}], 0x2}, 0xffffff21}], 0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) chdir(&(0x7f0000000000)='./bus\x00') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x8) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f00000001c0)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x8) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000200)=0x8, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) 9.779375009s ago: executing program 0 (id=900): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r4 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_RDWR(r4, 0x707, &(0x7f0000000440)={&(0x7f00000003c0)=[{0x0, 0xc801, 0x0, 0xffffffffffffffff}], 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000640), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000f3abb88ebc18d9d8ff11b8e1f9db3e8e7c5e41934bfe972a8df7de5de577bede543c7787cc6af0d619040e383aacf21a69a005df73b0323b24a432643dd962ad6d492c891d60a99f51cc8712c3710c4266a1139e71c871515407879d2647"], 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000006eeb2a191db70e99ac000000000000ee00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/41, 0x0}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000080)) r8 = dup(r7) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000000)={0x3, r8}) ioctl$VHOST_NET_SET_BACKEND(r6, 0xaf02, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2943], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 9.435604635s ago: executing program 2 (id=830): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "90737f0000ffffffffffffffff1e277fffffeb"}) r3 = dup(r2) socket(0x200000000000011, 0x2, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x82fa, 0x0, "0911000000000300"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='ext4_request_blocks\x00', r4}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) r8 = syz_open_procfs(r7, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40305839, &(0x7f0000000240)) 8.442863174s ago: executing program 2 (id=901): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x8, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x20000000, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x40, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x88100) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x3a) close(0xffffffffffffffff) syz_clone(0x80280, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendto$inet6(r2, &(0x7f0000000000)="8000", 0x2, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}, 0x100}], 0x1, 0x10102, 0x0) syz_usb_connect$uac1(0x3, 0x76, &(0x7f00000006c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0xfa, 0x10, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x4, 0x3}, [@selector_unit={0x5, 0x24, 0x5, 0x2, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x4, 0xfe, 0xd, {0x7, 0x25, 0x1, 0x2, 0x0, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x4, 0x1, 0xf7, {0x7, 0x25, 0x1, 0x0, 0x7f, 0xe7}}}}}}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0}) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000100)={0x1, "fa02c8098000"}) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 8.312578115s ago: executing program 0 (id=902): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcb2, &(0x7f0000000800)=0x9) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x4000000000080002, 0x800) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r2, &(0x7f0000000040)={0x11, 0xf7}, 0x14) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000380)}], 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000ec0)={0x0, 0x7, 0xe43, 0x8000}, &(0x7f0000001000)=0x10) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8c5}, 0x80) dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000380)="580000001500add427323b472545b4560a117fffffff81000e220e227f000001925aa41013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000271fe8463d2cd20945", 0x61}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000080)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004090}, 0x94) 8.148137446s ago: executing program 1 (id=903): openat$fb0(0xffffffffffffff9c, &(0x7f0000000240), 0x121002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xc004) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfed7) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000010700002000000000000a0000100c0002006e6c3830323131"], 0x20}}, 0x0) recvmmsg(r5, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f00000047c0)}}], 0x1, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = dup(r6) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f00000000c0)="0f20d865660f29cc0f22d80faea5e0000f4d130fc77d00660f3a0ed05166b9b20b000066b8224f000066ba000000000f3066b9e00200000f320f01c2670f01bc55007000000f2096", 0x48}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r7, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e23, @private=0xa010101}, @in6={0xa, 0x2, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0xc1}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x43}}], 0x4c) 7.74931856s ago: executing program 3 (id=904): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) accept4(r0, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r6, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000200)=0xfff, 0x4) r7 = socket$netlink(0x10, 0x3, 0x4) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001400add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_sa2={0x2}]}, 0x50}, 0x1, 0x7}, 0x0) socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) 6.400146033s ago: executing program 0 (id=905): getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x4, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @mcast1, @loopback={0x0, 0xffffac1414aa}, [], "0a520b4c951ee12e"}}}}}}}, 0x0) 6.295457416s ago: executing program 3 (id=906): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x67e, 0xeaad, 0xff, 0x40, 0x4, 0x91, 0x1, 0x1, 0x8, 0x6, 0xb, 0x9, 0x7ff}, {0x4, 0x3ff, 0x6, 0x40, 0x4, 0x2, 0x7, 0xff, 0x4, 0xbe, 0x8, 0x7, 0xfff}, {0x2aa, 0xbf36, 0xc0, 0x5, 0x6, 0x99, 0x8, 0x8, 0xf, 0x7, 0x6f, 0x81, 0xffff}], 0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10000, 0x4, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/4096, 0x1000}], 0x2}, 0xffffff21}], 0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) chdir(&(0x7f0000000000)='./bus\x00') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x8) r4 = socket$packet(0x11, 0x3, 0x300) bind$packet(r4, &(0x7f00000001c0)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x8) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000200)=0x8, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) 5.989571651s ago: executing program 4 (id=831): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x16c2e84) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b696733552eca3e954943a18709f72fbd259a936c67ebe806ab21823f4a0c47bff45323c2b30982dfc67b46cc9a5a07c33fc", 0xff6d}, {&(0x7f0000000100)="3a10bd003aba0c7026336b", 0xb}], 0x2, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x60}], 0x1, 0x8001) recvmmsg(r4, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/156, 0xff78}, {&(0x7f0000000300)=""/92, 0x33}], 0x2}}], 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0xffffffff}, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) sendto$inet6(r4, &(0x7f0000000040)='N', 0x1, 0x0, 0x0, 0x0) 4.884738591s ago: executing program 0 (id=907): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x2) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xe, 0x0, 0x0) chdir(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f000000a400)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r5, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r5, &(0x7f0000000340)={0x50, 0x0, r6}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) 4.128692076s ago: executing program 4 (id=908): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7fffffffffffffff, 0x201) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x2, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40305829, &(0x7f0000000240)) 2.551866694s ago: executing program 0 (id=909): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'gre0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x27, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x34, 0xc0, 0x3, 0x1, [{@private=0xa010102}, {@multicast1}, {@rand_addr=0x64010100}, {@empty, 0x6}, {@multicast1, 0xffd200}, {@private=0xa010100}]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@loopback}, {@remote}, {@multicast2, 0xb}, {}, {@multicast2}]}, @noop, @noop, @noop, @rr={0x7, 0xb, 0x0, [@remote, @multicast1]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000fc0)="4edf0de8715df21f3cfee2d8f7d28f9be0bc71abdd88bb4a349b89b3b66b920d519dee5e6b3efbe09d0814f757385b71f33a8ae902dddfe1f16f419bd7816d2ce76ebd495abf0a2ae8d8e36b6981b8374ab6ff9b35679972298d9cec540cca0b82dbbe4aa6320ea46311a6d9bc2c585c7037245ac9dbfd73038c313adb053a4d2cb76fd3417a3a9931f5c724481e72cf4f85aa16990a", 0x96}], 0x2, 0x0, 0x0, 0x2c}, 0x4) 2.485650444s ago: executing program 4 (id=910): getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000007c0)=0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x400, 0x0) r0 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_generic(0x10, 0x3, 0x10) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r3 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda0000200001000000000280000000000003"], 0x69) close(r2) getrlimit(0x2, &(0x7f0000000140)) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}], 0x2, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x90) keyctl$search(0xa, r0, &(0x7f00000000c0)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x3}, r0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) write(0xffffffffffffffff, &(0x7f0000000240)="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", 0xfc) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x802c550a, &(0x7f00000003c0)=@urb_type_iso={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xe, 0x0, 0x0, 0x0, [{0x3, 0xfffffff8, 0x8e5}, {0x2, 0x8, 0x6}, {0xeb, 0x40, 0x7}, {0x5, 0x1ff, 0x3}, {0x1000, 0xc3b1, 0xb46c}, {0xd, 0x8, 0xde55}, {0x5, 0x1, 0xf9}, {0x25f, 0xde, 0x1}, {0x40, 0xffffffff, 0xc}, {0xcd, 0x3, 0x9331}, {0x6, 0x0, 0x7}, {0x4, 0x6, 0xffff}, {0x2, 0x1, 0x70e}, {0x10000, 0x7, 0x5}]}) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 2.411165555s ago: executing program 2 (id=911): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x67e, 0xeaad, 0xff, 0x40, 0x4, 0x91, 0x1, 0x1, 0x8, 0x6, 0xb, 0x9, 0x7ff}, {0x4, 0x3ff, 0x6, 0x40, 0x4, 0x2, 0x7, 0xff, 0x4, 0xbe, 0x8, 0x7, 0xfff}, {0x2aa, 0xbf36, 0xc0, 0x5, 0x6, 0x99, 0x8, 0x8, 0xf, 0x7, 0x6f, 0x81, 0xffff}], 0x5}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/4096, 0x1000}], 0x2}, 0xffffff21}], 0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f0000000100)=0x401, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 1.57769268s ago: executing program 3 (id=912): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() capget(0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x20, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000010, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000007500)={{r7}, &(0x7f0000007480), &(0x7f00000074c0)=r6}, 0x20) 1.454847894s ago: executing program 4 (id=913): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x8a, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) r7 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$uinput_user_dev(r8, &(0x7f0000000200)={'syz0\x00', {}, 0x0, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff00000]}, 0x45c) ioctl$UI_DEV_CREATE(r8, 0x5501) close_range(r1, 0xffffffffffffffff, 0x0) 101.95622ms ago: executing program 4 (id=914): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003700000008000300", @ANYRES32=r4, @ANYBLOB="08002600901500000800570080"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)={0x1c, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}}, 0x1c}, 0x1, 0x700}, 0x0) 17.99017ms ago: executing program 2 (id=915): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) accept4(r0, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r6, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000200)=0xfff, 0x4) r7 = socket$netlink(0x10, 0x3, 0x4) writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001400add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_sa2={0x2}]}, 0x50}, 0x1, 0x7}, 0x0) socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) 0s ago: executing program 0 (id=916): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) dup(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, 0x0, &(0x7f0000000400)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x48300, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', r4}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) fsopen(0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0x0, 0x4f, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\'\v\x00'/20, @ANYRES32=0x1, @ANYBLOB="00001e0000000000ad435560c3e8fd85e4be66930000d95ca4f60b8457960000", @ANYRES32, @ANYBLOB="000000000500"/28], 0x48) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="20008000000000fc00"], 0x20}}, 0x0) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="4c00030007"], 0xd) kernel console output (not intermixed with test programs): d/8, error -71 [ 202.301182][ T5273] plantronics 0003:047F:FFFF.000C: ignoring exceeding usage max [ 202.331760][ T6628] Invalid option length (1867) for dns_resolver key [ 202.346419][ T5273] plantronics 0003:047F:FFFF.000C: No inputs registered, leaving [ 202.408755][ T5273] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 202.557285][ T46] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 202.607756][ T46] usb 2-1: device descriptor read/8, error -71 [ 202.757152][ T46] usb usb2-port1: unable to enumerate USB device [ 202.801858][ T9] usbhid 1-1:0.0: can't add hid device: -71 [ 202.821442][ T9] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 202.866112][ T9] usb 1-1: USB disconnect, device number 8 [ 203.327919][ T6634] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.337752][ T6634] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.459388][ T6634] bridge0: entered allmulticast mode [ 204.168020][ T6640] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.175294][ T6640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.183845][ T6640] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.191142][ T6640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.323366][ T6640] bridge0: entered promiscuous mode [ 204.616351][ T9] usb 5-1: reset high-speed USB device number 3 using dummy_hcd [ 205.718784][ T46] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 206.035408][ T5277] usb 5-1: USB disconnect, device number 3 [ 206.096439][ T6667] Invalid option length (1867) for dns_resolver key [ 207.539635][ T6688] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 208.105733][ T46] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 209.166314][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 209.187535][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 209.199157][ T46] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 209.212582][ T46] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 209.221910][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.262089][ T46] usb 3-1: config 0 descriptor?? [ 209.288540][ T6684] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 209.874019][ T46] plantronics 0003:047F:FFFF.000D: ignoring exceeding usage max [ 209.920382][ T46] plantronics 0003:047F:FFFF.000D: No inputs registered, leaving [ 209.948399][ T46] plantronics 0003:047F:FFFF.000D: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 210.034127][ T6720] Invalid option length (1017133) for dns_resolver key [ 212.602824][ T5276] usb 3-1: USB disconnect, device number 6 [ 213.069882][ T5275] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 213.321667][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 214.675977][ T5275] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 214.898425][ T5275] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 214.924858][ T5275] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 214.956874][ T5275] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 214.992510][ T5275] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 215.022503][ T5275] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.103512][ T5275] usb 1-1: config 0 descriptor?? [ 215.145928][ T6771] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 216.288252][ T5275] plantronics 0003:047F:FFFF.000E: ignoring exceeding usage max [ 216.346835][ T5275] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving [ 216.412000][ T5275] plantronics 0003:047F:FFFF.000E: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 216.934250][ T46] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 217.206301][ T6809] input: syz0 as /devices/virtual/input/input30 [ 217.230463][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.616071][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.800039][ T46] usb 4-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.00 [ 217.810780][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.821527][ T46] usb 4-1: config 0 descriptor?? [ 219.618487][ T6831] Invalid option length (1017133) for dns_resolver key [ 219.678283][ T5273] usb 1-1: USB disconnect, device number 10 [ 220.222534][ T46] usbhid 4-1:0.0: can't add hid device: -71 [ 220.263450][ T46] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 221.163309][ T46] usb 4-1: USB disconnect, device number 9 [ 221.586546][ T5276] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 221.798640][ T5276] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 221.879233][ T5276] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 221.911138][ T5276] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 221.956649][ T5276] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 221.995255][ T5276] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.051848][ T5276] usb 2-1: config 0 descriptor?? [ 222.065985][ T6857] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 222.290071][ T6883] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.302841][ T6883] batadv_slave_0: entered promiscuous mode [ 222.323717][ T5273] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 222.544281][ T5273] usb 3-1: New USB device found, idVendor=0bda, idProduct=818a, bcdDevice=e2.d8 [ 222.615509][ T5273] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 222.755469][ T5273] usb 3-1: config 0 descriptor?? [ 223.358258][ T5276] plantronics 0003:047F:FFFF.000F: ignoring exceeding usage max [ 223.384971][ T5276] plantronics 0003:047F:FFFF.000F: No inputs registered, leaving [ 223.419417][ T5276] plantronics 0003:047F:FFFF.000F: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 223.506000][ T5276] usb 2-1: USB disconnect, device number 13 [ 223.786006][ T5275] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 224.195818][ T5275] usb 4-1: Using ep0 maxpacket: 8 [ 224.264150][ T6915] hub 6-0:1.0: USB hub found [ 224.272750][ T6915] hub 6-0:1.0: 1 port detected [ 224.483954][ T5275] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 224.612632][ T5275] usb 4-1: New USB device found, idVendor=0421, idProduct=008f, bcdDevice=ba.de [ 224.806052][ T6914] Invalid option length (1017133) for dns_resolver key [ 224.963768][ T5275] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 224.976928][ T5275] usb 4-1: config 0 descriptor?? [ 224.985046][ T5275] rndis_host 4-1:0.0: invalid descriptor buffer length [ 224.999408][ T5275] usb 4-1: bad CDC descriptors [ 225.006561][ T5275] cdc_acm 4-1:0.0: invalid descriptor buffer length [ 225.078696][ T9] usb 3-1: USB disconnect, device number 7 [ 225.216530][ T5275] usb 4-1: USB disconnect, device number 10 [ 227.457806][ T46] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 227.647930][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 227.669197][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 227.696486][ T46] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 227.722362][ T46] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 227.732550][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.753053][ T46] usb 4-1: config 0 descriptor?? [ 227.766567][ T5275] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 227.786880][ T6943] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 227.992043][ T5275] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.027043][ T5275] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 228.056714][ T5275] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 228.090215][ T5275] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.123540][ T5275] usb 1-1: config 0 descriptor?? [ 229.061034][ T46] plantronics 0003:047F:FFFF.0010: ignoring exceeding usage max [ 229.072611][ T5275] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 229.080975][ T5275] plantronics 0003:047F:FFFF.0011: unknown main item tag 0x0 [ 229.091872][ T46] plantronics 0003:047F:FFFF.0010: No inputs registered, leaving [ 229.101425][ T5275] plantronics 0003:047F:FFFF.0011: No inputs registered, leaving [ 229.135108][ T46] plantronics 0003:047F:FFFF.0010: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 229.160197][ T5275] plantronics 0003:047F:FFFF.0011: hiddev1,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 229.214389][ T46] usb 4-1: USB disconnect, device number 11 [ 229.481455][ T9] usb 1-1: USB disconnect, device number 11 [ 231.032492][ T7009] Invalid option length (1017133) for dns_resolver key [ 232.644735][ T5276] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 233.039671][ T5276] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 233.065918][ T5276] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 233.351070][ T5276] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 233.570966][ T5276] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 233.667249][ T5276] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.720723][ T5276] usb 1-1: config 0 descriptor?? [ 233.750628][ T7030] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 234.206823][ T5276] plantronics 0003:047F:FFFF.0012: ignoring exceeding usage max [ 234.238166][ T5276] plantronics 0003:047F:FFFF.0012: No inputs registered, leaving [ 234.268214][ T5276] plantronics 0003:047F:FFFF.0012: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 234.669372][ T8] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 234.858336][ T8] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 234.875956][ T8] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 234.906978][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.919944][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 234.939955][ T8] usb 5-1: SerialNumber: syz [ 234.953224][ T7050] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 235.197467][ T7050] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 236.256392][ T5276] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [ 236.310593][ T8] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 236.344225][ T5275] usb 5-1: USB disconnect, device number 4 [ 237.617314][ T46] usb 1-1: USB disconnect, device number 12 [ 237.796924][ T7095] Invalid option length (1017133) for dns_resolver key [ 238.232195][ T5239] Bluetooth: hci6: command 0x0406 tx timeout [ 238.238739][ T5239] Bluetooth: hci5: command 0x0406 tx timeout [ 238.849049][ T5275] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 239.332772][ T5275] usb 3-1: Using ep0 maxpacket: 8 [ 239.935829][ T5275] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.947507][ T5275] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.957577][ T5275] usb 3-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 239.967252][ T5275] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.986817][ T5275] usb 3-1: config 0 descriptor?? [ 240.254526][ T5275] usbhid 3-1:0.0: can't add hid device: -71 [ 240.310583][ T5275] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 240.342697][ T5275] usb 3-1: USB disconnect, device number 8 [ 244.433213][ T7163] ======================================================= [ 244.433213][ T7163] WARNING: The mand mount option has been deprecated and [ 244.433213][ T7163] and is ignored by this kernel. Remove the mand [ 244.433213][ T7163] option from the mount to silence this warning. [ 244.433213][ T7163] ======================================================= [ 245.611793][ T5304] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 245.809121][ T5304] usb 2-1: Using ep0 maxpacket: 8 [ 245.820894][ T5304] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.838628][ T5304] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.857287][ T5304] usb 2-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 245.883320][ T5304] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.909785][ T5304] usb 2-1: config 0 descriptor?? [ 246.336958][ T7146] netlink: 4 bytes leftover after parsing attributes in process `syz.0.473'. [ 246.732858][ T7174] netlink: 8 bytes leftover after parsing attributes in process `syz.0.481'. [ 246.856428][ T7177] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.325356][ T5304] usbhid 2-1:0.0: can't add hid device: -71 [ 249.335362][ T5304] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 249.349411][ T5304] usb 2-1: USB disconnect, device number 14 [ 251.648410][ T5273] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 252.678302][ T5273] usb 2-1: Using ep0 maxpacket: 16 [ 252.884612][ T5273] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.899845][ T5273] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.910235][ T5273] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 252.929381][ T5273] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 253.778839][ T5273] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.832228][ T5273] usb 2-1: config 0 descriptor?? [ 254.799641][ T7212] syz.1.492 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 254.851828][ T5273] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 254.905322][ T5273] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0013/input/input31 [ 254.962805][ T5273] microsoft 0003:045E:07DA.0013: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 255.145944][ T5273] usb 2-1: USB disconnect, device number 15 [ 256.014302][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.021457][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.058348][ T9] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 256.279298][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 256.287446][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.313917][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 256.352319][ T9] usb 1-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 256.377672][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.403714][ T9] usb 1-1: config 0 descriptor?? [ 257.575703][ T7253] fuse: Bad value for 'fd' [ 258.235096][ T9] usbhid 1-1:0.0: can't add hid device: -71 [ 258.254060][ T9] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 258.284400][ T9] usb 1-1: USB disconnect, device number 13 [ 261.712880][ T5228] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 261.728801][ T5228] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 261.746970][ T5228] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 261.756630][ T5228] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 261.785402][ T5228] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 261.792880][ T5228] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 263.853234][ T5230] Bluetooth: hci0: command tx timeout [ 264.205326][ T7255] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.213742][ T7255] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.223143][ T7255] bridge0: entered allmulticast mode [ 264.258080][ T1170] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 264.520199][ T1170] usb 2-1: Using ep0 maxpacket: 8 [ 264.527303][ T1170] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.583716][ T1170] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.600774][ T1170] usb 2-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 264.689916][ T1170] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.861637][ T1170] usb 2-1: config 0 descriptor?? [ 267.173029][ T1170] usbhid 2-1:0.0: can't add hid device: -71 [ 267.202651][ T1170] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 267.232130][ T1170] usb 2-1: USB disconnect, device number 16 [ 267.750326][ T5304] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 267.966840][ T5304] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 268.041759][ T5304] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.392960][ T5304] usb 5-1: config 0 descriptor?? [ 268.462202][ T5304] cp210x 5-1:0.0: cp210x converter detected [ 269.110921][ T5304] cp210x 5-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 269.131644][ T5304] cp210x 5-1:0.0: GPIO initialisation failed: -71 [ 269.167976][ T5304] usb 5-1: cp210x converter now attached to ttyUSB0 [ 269.235654][ T5304] usb 5-1: USB disconnect, device number 5 [ 269.265272][ T5304] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 269.290457][ T5304] cp210x 5-1:0.0: device disconnected [ 276.440107][ T5228] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 276.463412][ T5228] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 276.536345][ T5228] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 276.544828][ T5228] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 276.553504][ T5228] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 276.561599][ T5228] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 277.827916][ T7379] netlink: 'syz.1.541': attribute type 3 has an invalid length. [ 278.741742][ T5228] Bluetooth: hci1: command tx timeout [ 280.795424][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.815479][ T5228] Bluetooth: hci1: command tx timeout [ 281.057582][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.124540][ T7283] chnl_net:caif_netlink_parms(): no params data found [ 281.195366][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.338420][ T7409] warning: `syz.0.551' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 281.389685][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.882383][ T7283] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.890808][ T7283] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.898900][ T7283] bridge_slave_0: entered allmulticast mode [ 281.912710][ T7283] bridge_slave_0: entered promiscuous mode [ 281.941683][ T7283] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.950917][ T7283] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.959871][ T7283] bridge_slave_1: entered allmulticast mode [ 281.970489][ T7283] bridge_slave_1: entered promiscuous mode [ 282.187489][ T12] bridge_slave_1: left allmulticast mode [ 282.213634][ T12] bridge_slave_1: left promiscuous mode [ 282.227003][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.390076][ T12] bridge_slave_0: left allmulticast mode [ 282.416929][ T12] bridge_slave_0: left promiscuous mode [ 282.443696][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.574270][ T7431] futex_wake_op: syz.0.558 tries to shift op by 144; fix this program [ 282.898407][ T5228] Bluetooth: hci1: command tx timeout [ 283.236920][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 283.249974][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 283.271100][ T12] bond0 (unregistering): Released all slaves [ 283.304025][ T7283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.317363][ T7283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.340970][ T7431] netlink: 36 bytes leftover after parsing attributes in process `syz.0.558'. [ 283.388078][ T7431] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.396298][ T7431] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.417590][ T7431] bridge0: left promiscuous mode [ 283.422761][ T7431] bridge0: left allmulticast mode [ 283.706111][ T7445] netlink: 'syz.1.560': attribute type 12 has an invalid length. [ 283.942604][ T7283] team0: Port device team_slave_0 added [ 284.449728][ T7283] team0: Port device team_slave_1 added [ 284.616119][ T12] hsr_slave_0: left promiscuous mode [ 284.752366][ T12] hsr_slave_1: left promiscuous mode [ 284.770993][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 284.797378][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.820131][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 284.884887][ T12] veth1_macvtap: left promiscuous mode [ 284.890514][ T12] veth0_macvtap: left promiscuous mode [ 284.896335][ T12] veth1_vlan: left promiscuous mode [ 284.901998][ T12] veth0_vlan: left promiscuous mode [ 285.052711][ T5228] Bluetooth: hci1: command tx timeout [ 285.915516][ T7488] Invalid option length (1017133) for dns_resolver key [ 286.380567][ T12] team0 (unregistering): Port device team_slave_1 removed [ 286.453660][ T12] team0 (unregistering): Port device team_slave_0 removed [ 287.351731][ T7511] usb usb8: usbfs: process 7511 (syz.0.576) did not claim interface 0 before use [ 288.602953][ T7368] chnl_net:caif_netlink_parms(): no params data found [ 289.113439][ T7283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.152831][ T7283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.301371][ T7283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.513648][ T7283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.533373][ T7283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.577148][ T7283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.598061][ T7526] bridge0: entered allmulticast mode [ 289.846016][ T7533] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.853310][ T7533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.860913][ T7533] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.868196][ T7533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.907036][ T7533] bridge0: entered promiscuous mode [ 289.998892][ T7537] Invalid option length (1017133) for dns_resolver key [ 290.034732][ T7368] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.041970][ T7368] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.056664][ T7368] bridge_slave_0: entered allmulticast mode [ 290.091320][ T7368] bridge_slave_0: entered promiscuous mode [ 290.237932][ T7283] hsr_slave_0: entered promiscuous mode [ 290.310610][ T7283] hsr_slave_1: entered promiscuous mode [ 290.333592][ T7283] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.351041][ T7283] Cannot create hsr debugfs directory [ 290.373159][ T7368] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.395261][ T7368] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.416306][ T7368] bridge_slave_1: entered allmulticast mode [ 290.427627][ T7368] bridge_slave_1: entered promiscuous mode [ 290.476057][ T7543] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 290.615611][ T7368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.781604][ T7368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.090394][ T7368] team0: Port device team_slave_0 added [ 291.117909][ T7368] team0: Port device team_slave_1 added [ 291.354255][ T7368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.361255][ T7368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.463423][ T7368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.595617][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.726323][ T7368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.740423][ T7368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.806816][ T7368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.956954][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.149650][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.599894][ T7368] hsr_slave_0: entered promiscuous mode [ 292.643743][ T7368] hsr_slave_1: entered promiscuous mode [ 292.664050][ T7368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.710575][ T7368] Cannot create hsr debugfs directory [ 293.636772][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.111256][ T7593] netlink: 24 bytes leftover after parsing attributes in process `syz.1.598'. [ 294.750737][ T7608] Invalid option length (1017133) for dns_resolver key [ 295.218675][ T12] bridge_slave_1: left allmulticast mode [ 295.235495][ T12] bridge_slave_1: left promiscuous mode [ 295.343133][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.477123][ T12] bridge_slave_0: left allmulticast mode [ 295.581081][ T12] bridge_slave_0: left promiscuous mode [ 295.704555][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.057272][ T5275] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 297.148967][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 297.182027][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 297.205012][ T12] bond0 (unregistering): Released all slaves [ 297.255668][ T5275] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 297.293203][ T5275] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 297.340568][ T5275] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 297.393526][ T5275] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 297.420722][ T5275] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.440247][ T5275] usb 1-1: config 0 descriptor?? [ 297.477044][ T7622] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 297.503153][ T7283] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 297.646426][ T7283] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 297.688071][ T7283] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 297.947350][ T5275] plantronics 0003:047F:FFFF.0014: ignoring exceeding usage max [ 297.970504][ T7283] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 297.987386][ T5275] plantronics 0003:047F:FFFF.0014: No inputs registered, leaving [ 298.036775][ T5275] plantronics 0003:047F:FFFF.0014: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 298.270811][ T12] hsr_slave_0: left promiscuous mode [ 298.299887][ T12] hsr_slave_1: left promiscuous mode [ 298.326004][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 298.333519][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 298.376603][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 298.395505][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 298.453368][ T12] veth1_macvtap: left promiscuous mode [ 298.466712][ T12] veth0_macvtap: left promiscuous mode [ 298.483232][ T12] veth1_vlan: left promiscuous mode [ 298.500669][ T12] veth0_vlan: left promiscuous mode [ 299.849221][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 300.251842][ T5275] usb 1-1: USB disconnect, device number 14 [ 300.292740][ T12] team0 (unregistering): Port device team_slave_1 removed [ 301.104360][ T12] team0 (unregistering): Port device team_slave_0 removed [ 301.575604][ T7669] Invalid option length (1017133) for dns_resolver key [ 302.066151][ T7662] netlink: 'syz.1.612': attribute type 4 has an invalid length. [ 302.492608][ T7283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.710929][ T7368] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 302.740055][ T7283] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.774839][ T7368] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 302.808910][ T7368] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 302.845911][ T4251] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.853118][ T4251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.899505][ T7368] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 302.972763][ T4251] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.980038][ T4251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.192267][ T7283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.497487][ T7368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.612345][ T7368] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.690380][ T4251] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.697662][ T4251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.769339][ T4251] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.776592][ T4251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.907729][ T8] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 304.035239][ T7283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.110707][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 304.173428][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 304.290086][ T7283] veth0_vlan: entered promiscuous mode [ 304.291118][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 304.317773][ T8] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 304.327390][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.440851][ T7283] veth1_vlan: entered promiscuous mode [ 304.551381][ T8] usb 5-1: config 0 descriptor?? [ 304.592814][ T7689] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 304.813323][ T7283] veth0_macvtap: entered promiscuous mode [ 304.884110][ T7283] veth1_macvtap: entered promiscuous mode [ 305.070983][ T7283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.075242][ T8] usbhid 5-1:0.0: can't add hid device: -71 [ 305.110596][ T7283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.115036][ T8] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 305.125388][ T7283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 305.178464][ T7283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.182742][ T8] usb 5-1: USB disconnect, device number 6 [ 305.209467][ T7283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.242453][ T7283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.264479][ T7283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.274474][ T7283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.285992][ T7283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.296196][ T7283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.307177][ T7283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.326177][ T7283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.363719][ T7368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.419639][ T7283] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.439384][ T7283] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.473699][ T7283] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.502933][ T7283] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.869520][ T7368] veth0_vlan: entered promiscuous mode [ 305.942407][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.950594][ T7368] veth1_vlan: entered promiscuous mode [ 305.976995][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.119711][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.145592][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.210039][ T7368] veth0_macvtap: entered promiscuous mode [ 306.249346][ T7368] veth1_macvtap: entered promiscuous mode [ 306.379731][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.425907][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.466649][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.507875][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.534800][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.563069][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.609406][ T7368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.753152][ T7738] netlink: 8 bytes leftover after parsing attributes in process `syz.3.508'. [ 306.852192][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.907085][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.937250][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.961746][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.973598][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.036049][ T7750] Invalid option length (1017133) for dns_resolver key [ 307.037970][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.104053][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.135907][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.179909][ T7368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.239824][ T7368] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.265665][ T7368] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.304943][ T7368] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.330251][ T7368] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.378214][ T7753] netlink: 52 bytes leftover after parsing attributes in process `syz.0.628'. [ 307.741214][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.759706][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.892242][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.031622][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.686086][ T46] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 308.909848][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 308.949469][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 308.968479][ T46] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 309.003219][ T46] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 309.118759][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.131300][ T46] usb 2-1: config 0 descriptor?? [ 309.154058][ T7773] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 309.545596][ T5304] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 309.609979][ T46] usbhid 2-1:0.0: can't add hid device: -71 [ 309.635314][ T46] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 309.670395][ T46] usb 2-1: USB disconnect, device number 17 [ 309.756786][ T5304] usb 1-1: Using ep0 maxpacket: 32 [ 309.764501][ T5304] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 309.802039][ T5304] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 309.823069][ T5304] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.855434][ T5304] usb 1-1: Product: syz [ 309.859672][ T5304] usb 1-1: Manufacturer: syz [ 309.864305][ T5304] usb 1-1: SerialNumber: syz [ 309.911046][ T5304] usb 1-1: config 0 descriptor?? [ 309.939109][ T7786] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 309.954439][ T5304] hub 1-1:0.0: bad descriptor, ignoring hub [ 309.961504][ T5304] hub 1-1:0.0: probe with driver hub failed with error -5 [ 309.986721][ T5304] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input32 [ 310.424743][ T8] usb 1-1: USB disconnect, device number 15 [ 310.424769][ C1] usbtouchscreen 1-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 310.500123][ T7808] netlink: 16 bytes leftover after parsing attributes in process `syz.2.638'. [ 310.761714][ T7811] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.769557][ T7811] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.806852][ T7811] bridge0: entered allmulticast mode [ 310.926353][ T7814] bond0: entered promiscuous mode [ 310.952386][ T7814] bond_slave_0: entered promiscuous mode [ 310.963608][ T7814] bond_slave_1: entered promiscuous mode [ 311.008711][ T7821] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.016037][ T7821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.023687][ T7821] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.030977][ T7821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.055504][ T7821] bridge0: entered promiscuous mode [ 311.415903][ T7833] netlink: 4 bytes leftover after parsing attributes in process `syz.3.642'. [ 312.175799][ T5304] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 312.207460][ T7863] netlink: 16 bytes leftover after parsing attributes in process `syz.1.646'. [ 312.387711][ T5304] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 312.412604][ T5304] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 312.439261][ T5304] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 312.477017][ T5304] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 312.501283][ T5304] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.538095][ T5304] usb 5-1: config 0 descriptor?? [ 312.561426][ T7852] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 312.624103][ T29] audit: type=1326 audit(1726478963.347:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7868 comm="syz.3.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fb37def9 code=0x7ffc0000 [ 312.693026][ T29] audit: type=1326 audit(1726478963.377:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7868 comm="syz.3.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fb37def9 code=0x7ffc0000 [ 312.740713][ T29] audit: type=1326 audit(1726478963.377:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7868 comm="syz.3.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=451 compat=0 ip=0x7f59fb37def9 code=0x7ffc0000 [ 312.763422][ T29] audit: type=1326 audit(1726478963.377:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=7868 comm="syz.3.651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fb37def9 code=0x7ffc0000 [ 313.009638][ T5304] usbhid 5-1:0.0: can't add hid device: -71 [ 313.026450][ T5304] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 313.053604][ T5304] usb 5-1: USB disconnect, device number 7 [ 313.231123][ T7880] netlink: 4 bytes leftover after parsing attributes in process `syz.0.657'. [ 313.485908][ T7880] hsr_slave_1 (unregistering): left promiscuous mode [ 314.163399][ T7901] netlink: 1068 bytes leftover after parsing attributes in process `syz.2.662'. [ 314.226426][ T5276] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 314.418761][ T5276] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 314.418804][ T5276] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 314.418837][ T5276] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 314.418886][ T5276] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 314.418914][ T5276] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.421914][ T5276] usb 5-1: config 0 descriptor?? [ 314.422863][ T7893] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 314.844417][ T5276] plantronics 0003:047F:FFFF.0015: ignoring exceeding usage max [ 314.870293][ T5276] plantronics 0003:047F:FFFF.0015: No inputs registered, leaving [ 314.907431][ T5276] plantronics 0003:047F:FFFF.0015: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 314.924120][ T7908] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 315.656219][ T8] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 315.869359][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 315.895236][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 315.928200][ T8] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 315.970285][ T8] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 316.000657][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.035768][ T8] usb 2-1: config 0 descriptor?? [ 316.064200][ T7912] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 316.586474][ T8] usbhid 2-1:0.0: can't add hid device: -71 [ 316.603352][ T8] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 316.623208][ T8] usb 2-1: USB disconnect, device number 18 [ 316.997848][ T5304] usb 5-1: USB disconnect, device number 8 [ 319.096161][ T7941] sched: RT throttling activated [ 319.106020][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 319.112672][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.138900][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 380.113520][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 404.136342][ T5230] Bluetooth: hci1: command 0x0406 tx timeout [ 441.211215][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 441.217592][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 446.440866][ T5228] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 446.452404][ T5228] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 446.470719][ T5228] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 446.480244][ T5228] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 446.497588][ T5228] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 446.505167][ T5228] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 446.694905][ T5239] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 446.704501][ T5239] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 446.719091][ T5239] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 446.727934][ T5232] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 446.762814][ T5232] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 446.772370][ T5232] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 446.784700][ T5232] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 446.814242][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 446.821991][ T5228] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 446.824053][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 446.830529][ T5239] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 446.837310][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 446.847901][ T5228] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 446.865228][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 446.867011][ T5228] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 446.873178][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 446.880700][ T5228] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 446.961435][ T5230] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 447.084527][ T5230] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 447.100176][ T5230] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 447.111699][ T5230] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 447.121172][ T5230] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 447.130779][ T5230] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 447.138354][ T5230] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 447.422456][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.537414][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.694652][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.764490][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.329017][ T7966] chnl_net:caif_netlink_parms(): no params data found [ 448.356796][ T7970] chnl_net:caif_netlink_parms(): no params data found [ 448.371061][ T11] bridge_slave_1: left allmulticast mode [ 448.377611][ T11] bridge_slave_1: left promiscuous mode [ 448.386033][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.398621][ T11] bridge_slave_0: left allmulticast mode [ 448.404522][ T11] bridge_slave_0: left promiscuous mode [ 448.410313][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.755450][ T5232] Bluetooth: hci4: command tx timeout [ 448.834155][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 448.858785][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 448.870344][ T11] bond0 (unregistering): Released all slaves [ 448.916153][ T5232] Bluetooth: hci1: command tx timeout [ 448.999210][ T5232] Bluetooth: hci5: command tx timeout [ 449.038028][ T7976] chnl_net:caif_netlink_parms(): no params data found [ 449.071651][ T5232] Bluetooth: hci3: command tx timeout [ 449.232135][ T5232] Bluetooth: hci6: command tx timeout [ 449.358611][ T7970] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.369069][ T7970] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.377985][ T7970] bridge_slave_0: entered allmulticast mode [ 449.395997][ T7970] bridge_slave_0: entered promiscuous mode [ 449.414920][ T7970] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.422772][ T7970] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.430062][ T7970] bridge_slave_1: entered allmulticast mode [ 449.437613][ T7970] bridge_slave_1: entered promiscuous mode [ 449.476128][ T7966] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.483504][ T7966] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.490784][ T7966] bridge_slave_0: entered allmulticast mode [ 449.498868][ T7966] bridge_slave_0: entered promiscuous mode [ 449.516697][ T7972] chnl_net:caif_netlink_parms(): no params data found [ 449.564733][ T7976] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.572104][ T7976] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.579388][ T7976] bridge_slave_0: entered allmulticast mode [ 449.593820][ T7976] bridge_slave_0: entered promiscuous mode [ 449.604009][ T7966] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.611164][ T7966] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.620827][ T7966] bridge_slave_1: entered allmulticast mode [ 449.628525][ T7966] bridge_slave_1: entered promiscuous mode [ 449.720714][ T11] hsr_slave_0: left promiscuous mode [ 449.728399][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 449.739120][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 449.747076][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 449.768314][ T11] veth1_macvtap: left promiscuous mode [ 449.774086][ T11] veth0_macvtap: left promiscuous mode [ 449.779692][ T11] veth1_vlan: left promiscuous mode [ 449.785075][ T11] veth0_vlan: left promiscuous mode [ 450.348358][ T11] team0 (unregistering): Port device team_slave_1 removed [ 450.404030][ T11] team0 (unregistering): Port device team_slave_0 removed [ 450.832237][ T5232] Bluetooth: hci4: command tx timeout [ 450.913822][ T7976] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.920999][ T7976] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.929650][ T7976] bridge_slave_1: entered allmulticast mode [ 450.937518][ T7976] bridge_slave_1: entered promiscuous mode [ 450.986339][ T7968] chnl_net:caif_netlink_parms(): no params data found [ 450.993357][ T5232] Bluetooth: hci1: command tx timeout [ 451.015285][ T7966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 451.028316][ T7966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 451.044792][ T7970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 451.057942][ T7970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 451.072034][ T5232] Bluetooth: hci5: command tx timeout [ 451.151872][ T5232] Bluetooth: hci3: command tx timeout [ 451.220966][ T7976] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 451.267807][ T7966] team0: Port device team_slave_0 added [ 451.303929][ T7966] team0: Port device team_slave_1 added [ 451.315386][ T7970] team0: Port device team_slave_0 added [ 451.322016][ T5232] Bluetooth: hci6: command tx timeout [ 451.328814][ T7970] team0: Port device team_slave_1 added [ 451.338519][ T7976] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 451.629630][ T7972] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.655765][ T7972] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.664504][ T7972] bridge_slave_0: entered allmulticast mode [ 451.672480][ T7972] bridge_slave_0: entered promiscuous mode [ 451.693500][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 451.700512][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.726985][ T7966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 451.743476][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 451.758783][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.797312][ T7970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 451.817145][ T7970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 451.824328][ T7970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.859007][ T7970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 451.884812][ T7976] team0: Port device team_slave_0 added [ 451.899800][ T7976] team0: Port device team_slave_1 added [ 451.927387][ T7972] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.942330][ T7972] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.949653][ T7972] bridge_slave_1: entered allmulticast mode [ 451.969775][ T7972] bridge_slave_1: entered promiscuous mode [ 452.001655][ T7966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 452.019803][ T7966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.057357][ T7966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 452.322185][ T7976] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 452.329196][ T7976] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.355837][ T7976] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 452.386809][ T7972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 452.400941][ T7972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 452.446994][ T7966] hsr_slave_0: entered promiscuous mode [ 452.453687][ T7966] hsr_slave_1: entered promiscuous mode [ 452.461018][ T7976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 452.468413][ T7976] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.494896][ T7976] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 452.515651][ T7968] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.523595][ T7968] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.530834][ T7968] bridge_slave_0: entered allmulticast mode [ 452.538578][ T7968] bridge_slave_0: entered promiscuous mode [ 452.625557][ T7968] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.633120][ T7968] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.640467][ T7968] bridge_slave_1: entered allmulticast mode [ 452.649473][ T7968] bridge_slave_1: entered promiscuous mode [ 452.674096][ T7972] team0: Port device team_slave_0 added [ 452.762895][ T7972] team0: Port device team_slave_1 added [ 452.790824][ T7970] hsr_slave_0: entered promiscuous mode [ 452.797519][ T7970] hsr_slave_1: entered promiscuous mode [ 452.805418][ T7970] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 452.813114][ T7970] Cannot create hsr debugfs directory [ 452.864967][ T7968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 452.890538][ T7968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 452.912832][ T5232] Bluetooth: hci4: command tx timeout [ 452.959413][ T7972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 452.966640][ T7972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.993373][ T7972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 453.009957][ T7976] hsr_slave_0: entered promiscuous mode [ 453.016935][ T7976] hsr_slave_1: entered promiscuous mode [ 453.023620][ T7976] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 453.031202][ T7976] Cannot create hsr debugfs directory [ 453.072473][ T5232] Bluetooth: hci1: command tx timeout [ 453.085771][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.138951][ T7972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.146167][ T7972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.175377][ T5232] Bluetooth: hci5: command tx timeout [ 453.182167][ T7972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.206156][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.232095][ T5232] Bluetooth: hci3: command tx timeout [ 453.264331][ T7968] team0: Port device team_slave_0 added [ 453.393041][ T5232] Bluetooth: hci6: command tx timeout [ 453.445236][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.479606][ T7968] team0: Port device team_slave_1 added [ 453.737099][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 453.823658][ T7972] hsr_slave_0: entered promiscuous mode [ 453.830443][ T7972] hsr_slave_1: entered promiscuous mode [ 453.840432][ T7972] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 453.853345][ T7972] Cannot create hsr debugfs directory [ 453.975956][ T7968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.983418][ T7968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.009961][ T7968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 454.094122][ T7968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.101131][ T7968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.128533][ T7968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 454.372187][ T7968] hsr_slave_0: entered promiscuous mode [ 454.379902][ T7968] hsr_slave_1: entered promiscuous mode [ 454.387466][ T7968] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.395413][ T7968] Cannot create hsr debugfs directory [ 454.685915][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.783926][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.855266][ T7970] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.910590][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.960355][ T7970] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.992630][ T5232] Bluetooth: hci4: command tx timeout [ 455.011709][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.087625][ T7970] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.152957][ T5232] Bluetooth: hci1: command tx timeout [ 455.196572][ T7970] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.232974][ T5232] Bluetooth: hci5: command tx timeout [ 455.312405][ T5232] Bluetooth: hci3: command tx timeout [ 455.482354][ T5232] Bluetooth: hci6: command tx timeout [ 455.498303][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.636581][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.709351][ T7970] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 455.741124][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.766590][ T7970] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 455.827508][ T7970] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 455.885797][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.910611][ T7970] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 456.345495][ T11] bridge_slave_1: left allmulticast mode [ 456.351223][ T11] bridge_slave_1: left promiscuous mode [ 456.374234][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.387034][ T11] bridge_slave_0: left allmulticast mode [ 456.393735][ T11] bridge_slave_0: left promiscuous mode [ 456.399475][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.412695][ T11] bridge_slave_1: left allmulticast mode [ 456.418395][ T11] bridge_slave_1: left promiscuous mode [ 456.424694][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.433928][ T11] bridge_slave_0: left allmulticast mode [ 456.439584][ T11] bridge_slave_0: left promiscuous mode [ 456.446045][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.458957][ T11] bridge_slave_1: left allmulticast mode [ 456.465229][ T11] bridge_slave_1: left promiscuous mode [ 456.470995][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.480568][ T11] bridge_slave_0: left allmulticast mode [ 456.486630][ T11] bridge_slave_0: left promiscuous mode [ 456.493003][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.507105][ T11] bridge_slave_1: left allmulticast mode [ 456.513084][ T11] bridge_slave_1: left promiscuous mode [ 456.518854][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.529265][ T11] bridge_slave_0: left allmulticast mode [ 456.535452][ T11] bridge_slave_0: left promiscuous mode [ 456.541180][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 457.760621][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 457.769837][ T11] bond_slave_0: left promiscuous mode [ 457.778311][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 457.788082][ T11] bond_slave_1: left promiscuous mode [ 457.796772][ T11] bond0 (unregistering): Released all slaves [ 457.919401][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 457.931760][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 457.943935][ T11] bond0 (unregistering): Released all slaves [ 458.076571][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 458.088891][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 458.101697][ T11] bond0 (unregistering): Released all slaves [ 458.230692][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 458.241947][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 458.254507][ T11] bond0 (unregistering): Released all slaves [ 458.579330][ T7970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 458.612140][ T7970] 8021q: adding VLAN 0 to HW filter on device team0 [ 458.721376][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.728572][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.776884][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.784115][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.339066][ T7966] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 459.394680][ T7966] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 459.406206][ T7966] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 459.437151][ T7966] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 459.600199][ T7970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 459.752999][ T11] hsr_slave_0: left promiscuous mode [ 459.803907][ T11] hsr_slave_1: left promiscuous mode [ 459.810281][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 459.823451][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 459.842379][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 459.850045][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 459.876219][ T11] hsr_slave_0: left promiscuous mode [ 459.893379][ T11] hsr_slave_1: left promiscuous mode [ 459.900123][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 459.920098][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 459.940037][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 459.951304][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 459.978049][ T11] hsr_slave_0: left promiscuous mode [ 459.994001][ T11] hsr_slave_1: left promiscuous mode [ 460.002374][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 460.024679][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 460.032172][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 460.059627][ T11] hsr_slave_0: left promiscuous mode [ 460.076761][ T11] hsr_slave_1: left promiscuous mode [ 460.090808][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 460.101939][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 460.115704][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 460.132400][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 460.246511][ T11] veth1_macvtap: left promiscuous mode [ 460.252072][ T11] veth0_macvtap: left promiscuous mode [ 460.257941][ T11] veth1_vlan: left promiscuous mode [ 460.263350][ T11] veth0_vlan: left promiscuous mode [ 460.274765][ T11] veth1_macvtap: left promiscuous mode [ 460.280296][ T11] veth0_macvtap: left promiscuous mode [ 460.286123][ T11] veth1_vlan: left promiscuous mode [ 460.291692][ T11] veth0_vlan: left promiscuous mode [ 460.299294][ T11] veth1_macvtap: left promiscuous mode [ 460.305209][ T11] veth0_macvtap: left promiscuous mode [ 460.310818][ T11] veth1_vlan: left promiscuous mode [ 460.316249][ T11] veth0_vlan: left promiscuous mode [ 460.325612][ T11] veth1_macvtap: left promiscuous mode [ 460.331159][ T11] veth0_macvtap: left promiscuous mode [ 460.337043][ T11] veth1_vlan: left promiscuous mode [ 460.342407][ T11] veth0_vlan: left promiscuous mode [ 461.220548][ T11] team0 (unregistering): Port device team_slave_1 removed [ 461.270229][ T11] team0 (unregistering): Port device team_slave_0 removed [ 462.163375][ T11] team0 (unregistering): Port device team_slave_1 removed [ 462.221136][ T11] team0 (unregistering): Port device team_slave_0 removed [ 463.156497][ T11] team0 (unregistering): Port device team_slave_1 removed [ 463.202342][ T11] team0 (unregistering): Port device team_slave_0 removed [ 464.032765][ T11] team0 (unregistering): Port device team_slave_1 removed [ 464.082069][ T11] team0 (unregistering): Port device team_slave_0 removed [ 464.696759][ T7970] veth0_vlan: entered promiscuous mode [ 464.778111][ T7976] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 464.798477][ T7976] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 464.865800][ T7976] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 464.894101][ T7976] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 464.987213][ T7970] veth1_vlan: entered promiscuous mode [ 465.091718][ T7972] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 465.136674][ T7972] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 465.159116][ T7972] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 465.206473][ T7972] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 465.234898][ T7966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 465.246613][ T7970] veth0_macvtap: entered promiscuous mode [ 465.387951][ T7966] 8021q: adding VLAN 0 to HW filter on device team0 [ 465.405339][ T7970] veth1_macvtap: entered promiscuous mode [ 465.542606][ T7968] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 465.572091][ T7968] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 465.598566][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.605797][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 465.625045][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 465.650334][ T7970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 465.683565][ T7968] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 465.706974][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.714223][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.773069][ T7968] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 465.832712][ T7970] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.849258][ T7970] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.859473][ T7970] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.868841][ T7970] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.912871][ T7976] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.037331][ T7976] 8021q: adding VLAN 0 to HW filter on device team0 [ 466.157659][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.164906][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.240977][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.248195][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 466.506490][ T7972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.621691][ T7972] 8021q: adding VLAN 0 to HW filter on device team0 [ 466.631818][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.644027][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.690961][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.698199][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 466.717837][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.725094][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 466.812865][ T7968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.922155][ T7968] 8021q: adding VLAN 0 to HW filter on device team0 [ 466.951667][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.974506][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 467.014812][ T4251] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.022024][ T4251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.089630][ T1018] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.096893][ T1018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.208491][ T7966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.437033][ T7968] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 467.506967][ T7976] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.587415][ T7966] veth0_vlan: entered promiscuous mode [ 467.653193][ T7966] veth1_vlan: entered promiscuous mode [ 467.725005][ T46] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 467.771917][ T7976] veth0_vlan: entered promiscuous mode [ 467.802220][ T7972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.858409][ T7976] veth1_vlan: entered promiscuous mode [ 467.912489][ T7966] veth0_macvtap: entered promiscuous mode [ 467.926396][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 467.936803][ T7966] veth1_macvtap: entered promiscuous mode [ 467.949981][ T46] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 467.973798][ T46] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 468.004662][ T46] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 468.024599][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.056041][ T46] usb 2-1: config 0 descriptor?? [ 468.065001][ T8150] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 468.084381][ T7968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 468.177008][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 468.197460][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.230580][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 468.266491][ T7976] veth0_macvtap: entered promiscuous mode [ 468.298045][ T7972] veth0_vlan: entered promiscuous mode [ 468.319997][ T7976] veth1_macvtap: entered promiscuous mode [ 468.330693][ T7966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 468.350727][ T7966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.375739][ T7966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.422666][ T7966] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.450558][ T7966] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.462371][ T7966] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.477809][ T7966] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.491205][ T46] usbhid 2-1:0.0: can't add hid device: -71 [ 468.510302][ T46] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 468.543565][ T46] usb 2-1: USB disconnect, device number 19 [ 468.547217][ T7972] veth1_vlan: entered promiscuous mode [ 468.619386][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 468.659666][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.675551][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 468.698892][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.712075][ T7976] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 468.737679][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 468.748854][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.759372][ T7976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 468.769948][ T7976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.782108][ T7976] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.829196][ T7976] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.839830][ T7976] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.849680][ T7976] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.859912][ T7976] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.955471][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 468.963392][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 469.009916][ T7972] veth0_macvtap: entered promiscuous mode [ 469.029499][ T7972] veth1_macvtap: entered promiscuous mode [ 469.146963][ T7968] veth0_vlan: entered promiscuous mode [ 469.180944][ T7968] veth1_vlan: entered promiscuous mode [ 469.234661][ T1018] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 469.247110][ T1018] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 469.259130][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 469.270103][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 469.281009][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 469.293580][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.307130][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 469.318583][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.328939][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 469.340093][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.351817][ T7972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 469.385784][ T8182] dvmrp5: entered allmulticast mode [ 469.401664][ T8183] dvmrp5: left allmulticast mode [ 469.440846][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 469.452586][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.464433][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 469.481229][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.492022][ T7972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 469.503739][ T7972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.515786][ T7972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 469.550229][ T7972] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.569135][ T7972] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.578207][ T7972] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.589118][ T7972] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.603387][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 469.625843][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 469.682606][ T7968] veth0_macvtap: entered promiscuous mode [ 469.958851][ T7968] veth1_macvtap: entered promiscuous mode [ 470.070049][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.129136][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.149696][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.167353][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.186407][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.211094][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.230429][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.242774][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.262489][ T7968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 471.131642][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 471.152960][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.171138][ T7704] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 471.180885][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 471.181777][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.210951][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.221591][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.231512][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.242669][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.252610][ T7968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.264774][ T7968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.287755][ T7968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 471.522413][ T7704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 471.553262][ T7704] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 471.569887][ T7704] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 471.572725][ T7968] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.592877][ T7704] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 471.603773][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 471.604325][ T7704] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.622078][ T7968] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.636615][ T7968] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.650808][ T7704] usb 1-1: config 0 descriptor?? [ 471.653394][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 471.665515][ T7968] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.678589][ T8193] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 471.781701][ T8202] netlink: 8 bytes leftover after parsing attributes in process `syz.3.694'. [ 472.153574][ T7704] usbhid 1-1:0.0: can't add hid device: -71 [ 472.166526][ T7704] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 472.198614][ T7704] usb 1-1: USB disconnect, device number 16 [ 472.220680][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 472.252256][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 472.451862][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 472.568488][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 473.080424][ T5276] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 473.098236][ T8215] netlink: 4 bytes leftover after parsing attributes in process `syz.2.696'. [ 473.329801][ T5276] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 473.377471][ T5276] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 473.439642][ T5276] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 473.498261][ T5276] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 473.523368][ T5276] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.570592][ T5276] usb 1-1: config 0 descriptor?? [ 473.601902][ T8210] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 473.935255][ T8218] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 474.975025][ T5276] usbhid 1-1:0.0: can't add hid device: -71 [ 474.981117][ T5276] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 475.066589][ T5276] usb 1-1: USB disconnect, device number 17 [ 478.223446][ T1170] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 478.715358][ T1170] usb 5-1: Using ep0 maxpacket: 8 [ 479.612099][ T1170] usb 5-1: unable to read config index 0 descriptor/all [ 479.625091][ T1170] usb 5-1: can't read configurations, error -71 [ 480.338862][ T8286] netlink: 4 bytes leftover after parsing attributes in process `syz.1.710'. [ 482.935769][ T1170] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 483.321277][ T1170] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 483.333866][ T1170] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 483.358097][ T1170] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 483.414935][ T1170] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 483.581791][ T1170] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.614620][ T1170] usb 1-1: config 0 descriptor?? [ 483.654472][ T8303] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 484.299457][ T1170] usbhid 1-1:0.0: can't add hid device: -71 [ 484.402281][ T1170] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 484.647477][ T1170] usb 1-1: USB disconnect, device number 18 [ 486.340995][ T8343] fuse: Unknown parameter '0x0000000000000004' [ 494.677394][ T9] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 494.885799][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 494.917190][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 494.956838][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 495.002109][ T9] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 495.034705][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.065919][ T9] usb 1-1: config 0 descriptor?? [ 495.103227][ T5230] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 495.117613][ T5230] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 495.127084][ T8379] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 495.156813][ T5230] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 495.167320][ T5230] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 495.193105][ T5230] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 495.215206][ T5230] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 495.548110][ T9] usbhid 1-1:0.0: can't add hid device: -71 [ 495.554724][ T9] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 495.575672][ T9] usb 1-1: USB disconnect, device number 19 [ 495.665436][ T8393] fuse: Unknown parameter '0x0000000000000004' [ 496.013438][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.191197][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.762073][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.174819][ T8440] fuse: Unknown parameter '0x0000000000000004' [ 501.781776][ T8447] netlink: 'syz.0.747': attribute type 3 has an invalid length. [ 501.789671][ T8447] netlink: 'syz.0.747': attribute type 1 has an invalid length. [ 501.797398][ T8447] netlink: 199800 bytes leftover after parsing attributes in process `syz.0.747'. [ 501.836132][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.842770][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 505.264211][ T8463] input: syz1 as /devices/virtual/input/input33 [ 505.496582][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 505.564951][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.607492][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.660931][ T8482] fuse: Unknown parameter '0x0000000000000004' [ 506.758360][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.798773][ T8388] bridge_slave_0: entered allmulticast mode [ 506.819737][ T8388] bridge_slave_0: entered promiscuous mode [ 506.853632][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.877949][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.893799][ T8388] bridge_slave_1: entered allmulticast mode [ 506.909407][ T8388] bridge_slave_1: entered promiscuous mode [ 507.171020][ T8489] Bluetooth: MGMT ver 1.23 [ 507.176027][ T8489] Bluetooth: hci3: invalid length 0, exp 2 for type 12 [ 507.205905][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 507.347023][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 508.201455][ T8505] Invalid option length (1017133) for dns_resolver key [ 508.373176][ T5225] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 508.410297][ T8388] team0: Port device team_slave_0 added [ 508.439861][ T8388] team0: Port device team_slave_1 added [ 508.446044][ T35] bridge_slave_1: left allmulticast mode [ 508.456221][ T35] bridge_slave_1: left promiscuous mode [ 508.466426][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.497359][ T35] bridge_slave_0: left allmulticast mode [ 508.508332][ T35] bridge_slave_0: left promiscuous mode [ 508.517361][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.813607][ T5225] usb 3-1: Using ep0 maxpacket: 8 [ 508.821545][ T5225] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.833827][ T5225] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.845883][ T5225] usb 3-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 508.855236][ T5225] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.866239][ T5225] usb 3-1: config 0 descriptor?? [ 509.111374][ T5225] usbhid 3-1:0.0: can't add hid device: -71 [ 509.117567][ T5225] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 509.150341][ T8514] fuse: Unknown parameter 'fd0x0000000000000004' [ 509.182856][ T5225] usb 3-1: USB disconnect, device number 9 [ 509.630997][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 509.646144][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 509.657930][ T35] bond0 (unregistering): Released all slaves [ 509.852593][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 509.868558][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.898734][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 509.942824][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 510.008206][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 510.098924][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 512.347186][ T8388] hsr_slave_0: entered promiscuous mode [ 512.386516][ T8388] hsr_slave_1: entered promiscuous mode [ 512.401319][ T8556] Invalid option length (1017133) for dns_resolver key [ 512.472679][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 512.514730][ T8388] Cannot create hsr debugfs directory [ 512.881087][ T8561] fuse: Unknown parameter 'fd0x0000000000000004' [ 514.426979][ T35] hsr_slave_0: left promiscuous mode [ 514.498761][ T35] hsr_slave_1: left promiscuous mode [ 514.510870][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 514.548867][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 514.575383][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 514.638844][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 515.080546][ T35] veth1_macvtap: left promiscuous mode [ 515.126281][ T35] veth0_macvtap: left promiscuous mode [ 515.152758][ T35] veth1_vlan: left promiscuous mode [ 515.176488][ T35] veth0_vlan: left promiscuous mode [ 517.505794][ T8611] process 'syz.0.789' launched './file0' with NULL argv: empty string added [ 517.519150][ T8611] usb usb8: usbfs: process 8611 (syz.0.789) did not claim interface 0 before use [ 517.787853][ T35] team0 (unregistering): Port device team_slave_1 removed [ 517.957153][ T35] team0 (unregistering): Port device team_slave_0 removed [ 518.432186][ T8620] Invalid option length (1017133) for dns_resolver key [ 518.615771][ T8622] Bluetooth: hci3: invalid length 0, exp 2 for type 12 [ 520.150136][ T8628] netlink: 4 bytes leftover after parsing attributes in process `syz.4.795'. [ 521.402519][ T8640] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 521.439506][ T8641] usb usb8: usbfs: process 8641 (syz.4.800) did not claim interface 0 before use [ 522.036321][ T8655] Bluetooth: hci3: invalid length 0, exp 2 for type 12 [ 522.054141][ T8644] netlink: 4272 bytes leftover after parsing attributes in process `syz.0.799'. [ 523.067724][ T8388] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 523.104752][ T8388] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 523.177579][ T8388] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 523.269862][ T8388] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 524.916428][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 530.096920][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 530.264023][ T4260] bridge0: port 1(bridge_slave_0) entered blocking state [ 530.271252][ T4260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 530.293466][ T4260] bridge0: port 2(bridge_slave_1) entered blocking state [ 530.300778][ T4260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 530.315225][ T8718] Bluetooth: hci3: invalid length 0, exp 2 for type 12 [ 534.843006][ T8741] usb usb8: usbfs: process 8741 (syz.2.819) did not claim interface 0 before use [ 534.866447][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 534.881038][ T8758] usb usb8: usbfs: process 8758 (syz.4.821) did not claim interface 0 before use [ 535.912019][ T8388] veth0_vlan: entered promiscuous mode [ 535.951317][ T8388] veth1_vlan: entered promiscuous mode [ 536.050690][ T8388] veth0_macvtap: entered promiscuous mode [ 536.092853][ T8388] veth1_macvtap: entered promiscuous mode [ 536.383483][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 539.964351][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.031907][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 540.059337][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.121518][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 540.168510][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.020236][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 541.032324][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.058410][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 541.118670][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 541.232130][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.266032][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 541.318618][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.339977][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 541.547037][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.560596][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 541.592361][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.656138][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 541.813789][ T8388] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.921523][ T8388] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.001639][ T8388] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.064648][ T8388] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 542.232441][ T7704] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 542.423277][ T7704] usb 2-1: Using ep0 maxpacket: 8 [ 542.466704][ T7704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 542.493654][ T7704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 542.519071][ T7704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 542.561074][ T7704] usb 2-1: New USB device found, idVendor=1870, idProduct=0001, bcdDevice=e6.7f [ 542.580588][ T7704] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 542.619804][ T7704] usb 2-1: Product: syz [ 542.629020][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 542.649111][ T7704] usb 2-1: Manufacturer: syz [ 542.673565][ T7704] usb 2-1: SerialNumber: syz [ 542.673744][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 542.747785][ T7704] usb 2-1: config 0 descriptor?? [ 542.777837][ T7704] usbtouchscreen 2-1:0.0: probe with driver usbtouchscreen failed with error -8 [ 542.878879][ T1117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 542.941108][ T5230] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 542.951330][ T5230] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 542.960705][ T5230] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 542.970409][ T5230] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 542.980226][ T5230] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 542.988197][ T1117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 542.996041][ T5230] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 545.104231][ T5230] Bluetooth: hci2: command tx timeout [ 545.625116][ T8808] usb usb8: usbfs: process 8808 (syz.3.728) did not claim interface 0 before use [ 546.147541][ T5232] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 546.182746][ T5232] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 546.211967][ T5232] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 546.223733][ T5232] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 546.232382][ T5232] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 546.240041][ T5232] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 546.762796][ T8801] chnl_net:caif_netlink_parms(): no params data found [ 546.948409][ T63] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 547.013117][ T9] usb 2-1: USB disconnect, device number 20 [ 547.163224][ T5232] Bluetooth: hci2: command tx timeout [ 548.777221][ T8845] input: syz0 as /devices/virtual/input/input36 [ 548.784764][ T46] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 548.876938][ T5232] Bluetooth: hci6: command tx timeout [ 549.061842][ T46] usb 4-1: Using ep0 maxpacket: 8 [ 549.246840][ T5232] Bluetooth: hci2: command tx timeout [ 549.275372][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 549.317412][ T46] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 549.372350][ T46] usb 4-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 549.415996][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.455082][ T63] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.486769][ T46] usb 4-1: config 0 descriptor?? [ 549.643792][ T63] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.775457][ T46] usbhid 4-1:0.0: can't add hid device: -71 [ 549.791165][ T8801] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.805974][ T46] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 549.814261][ T8801] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.834515][ T8801] bridge_slave_0: entered allmulticast mode [ 549.841131][ T46] usb 4-1: USB disconnect, device number 12 [ 549.849700][ T8801] bridge_slave_0: entered promiscuous mode [ 549.903775][ T63] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.982476][ T8801] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.010764][ T8801] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.036253][ T8801] bridge_slave_1: entered allmulticast mode [ 550.061288][ T8801] bridge_slave_1: entered promiscuous mode [ 550.233871][ T8801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 550.292485][ T8801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 550.496192][ T8851] netlink: 8 bytes leftover after parsing attributes in process `syz.0.842'. [ 550.525201][ T8801] team0: Port device team_slave_0 added [ 550.640257][ T8801] team0: Port device team_slave_1 added [ 550.923477][ T5232] Bluetooth: hci6: command tx timeout [ 550.945034][ T8864] netlink: 4 bytes leftover after parsing attributes in process `syz.3.845'. [ 551.053936][ T8801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 551.061442][ T8801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 551.137149][ T8801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 551.180467][ T8801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 551.196877][ T8801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 551.231463][ T8801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 551.250878][ T8825] chnl_net:caif_netlink_parms(): no params data found [ 551.271092][ T63] bridge_slave_1: left allmulticast mode [ 551.277788][ T63] bridge_slave_1: left promiscuous mode [ 551.290170][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.323445][ T5232] Bluetooth: hci2: command tx timeout [ 551.344928][ T63] bridge_slave_0: left allmulticast mode [ 551.350640][ T63] bridge_slave_0: left promiscuous mode [ 551.383530][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.003642][ T5232] Bluetooth: hci6: command tx timeout [ 553.690791][ T63] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 553.706102][ T63] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 553.718363][ T63] bond0 (unregistering): Released all slaves [ 553.854409][ T5304] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 554.035694][ T8801] hsr_slave_0: entered promiscuous mode [ 554.056374][ T8801] hsr_slave_1: entered promiscuous mode [ 554.082742][ T8801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 554.114236][ T5304] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 554.126130][ T8801] Cannot create hsr debugfs directory [ 554.149493][ T5304] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 554.194673][ T5304] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 554.228478][ T5304] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 554.268558][ T5304] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.322510][ T5304] usb 2-1: config 0 descriptor?? [ 554.348403][ T8887] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 555.171194][ T5230] Bluetooth: hci6: command tx timeout [ 555.231315][ T5304] plantronics 0003:047F:FFFF.0016: ignoring exceeding usage max [ 555.244949][ T5304] plantronics 0003:047F:FFFF.0016: No inputs registered, leaving [ 555.265131][ T5304] plantronics 0003:047F:FFFF.0016: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 555.278325][ T8825] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.287403][ T8825] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.298279][ T8825] bridge_slave_0: entered allmulticast mode [ 555.307135][ T8825] bridge_slave_0: entered promiscuous mode [ 555.330290][ T8895] usb usb8: usbfs: process 8895 (syz.3.852) did not claim interface 0 before use [ 555.590802][ T63] hsr_slave_0: left promiscuous mode [ 555.602366][ T63] hsr_slave_1: left promiscuous mode [ 555.611173][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 555.624606][ T63] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 555.632897][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 555.642053][ T63] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 555.715458][ T63] veth1_macvtap: left promiscuous mode [ 555.723882][ T63] veth0_macvtap: left promiscuous mode [ 555.729803][ T63] veth1_vlan: left promiscuous mode [ 555.736833][ T63] veth0_vlan: left promiscuous mode [ 557.111884][ T5275] usb 2-1: USB disconnect, device number 21 [ 557.258937][ T63] team0 (unregistering): Port device team_slave_1 removed [ 557.321594][ T63] team0 (unregistering): Port device team_slave_0 removed [ 558.031110][ T8922] fuse: Bad value for 'fd' [ 558.662363][ T5275] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 558.851549][ T8825] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.859378][ T8825] bridge0: port 2(bridge_slave_1) entered disabled state [ 558.866806][ T8825] bridge_slave_1: entered allmulticast mode [ 558.874229][ T5275] usb 4-1: Using ep0 maxpacket: 8 [ 558.877507][ T8825] bridge_slave_1: entered promiscuous mode [ 558.891933][ T5275] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 558.909832][ T5275] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 558.924265][ T5275] usb 4-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 558.933583][ T5275] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.945218][ T8912] netlink: 4 bytes leftover after parsing attributes in process `syz.0.856'. [ 558.959423][ T5275] usb 4-1: config 0 descriptor?? [ 559.001212][ T8925] bridge0: port 2(bridge_slave_1) entered disabled state [ 559.010371][ T8925] bridge0: port 1(bridge_slave_0) entered disabled state [ 559.019591][ T8925] bridge0: entered allmulticast mode [ 559.123566][ T8927] bridge0: port 2(bridge_slave_1) entered blocking state [ 559.130996][ T8927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 559.138711][ T8927] bridge0: port 1(bridge_slave_0) entered blocking state [ 559.146009][ T8927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 559.202491][ T8927] bridge0: entered promiscuous mode [ 559.317817][ T8825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 559.411389][ T5275] usbhid 4-1:0.0: can't add hid device: -71 [ 559.418644][ T5275] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 559.429014][ T5275] usb 4-1: USB disconnect, device number 13 [ 559.473577][ T8825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 559.666448][ T8825] team0: Port device team_slave_0 added [ 559.709292][ T8825] team0: Port device team_slave_1 added [ 561.525352][ T8825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 561.532457][ T8825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 561.590283][ T8825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 561.762789][ T8825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 561.956778][ T8825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 561.991540][ T8825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 562.414402][ T8825] hsr_slave_0: entered promiscuous mode [ 562.524923][ T8825] hsr_slave_1: entered promiscuous mode [ 562.617032][ T8825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 562.704002][ T8825] Cannot create hsr debugfs directory [ 563.248685][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.255524][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.310574][ T8414] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 563.789720][ T8414] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 564.254189][ T8414] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 564.527457][ T8414] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 564.736095][ T8801] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 564.756271][ T8801] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 564.820473][ T8801] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 564.838927][ T8801] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 565.028552][ T8414] bridge_slave_1: left allmulticast mode [ 565.034279][ T8414] bridge_slave_1: left promiscuous mode [ 565.051875][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.063675][ T8414] bridge_slave_0: left allmulticast mode [ 565.077933][ T8414] bridge_slave_0: left promiscuous mode [ 565.084032][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.085139][ T1170] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 565.252899][ T8968] usb usb8: usbfs: process 8968 (syz.3.871) did not claim interface 0 before use [ 565.285352][ T1170] usb 2-1: Using ep0 maxpacket: 8 [ 565.294414][ T1170] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 565.315158][ T1170] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 565.340348][ T1170] usb 2-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 565.350524][ T1170] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.371961][ T1170] usb 2-1: config 0 descriptor?? [ 565.377242][ T7704] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 565.635932][ T1170] usbhid 2-1:0.0: can't add hid device: -71 [ 565.641971][ T1170] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 565.665055][ T1170] usb 2-1: USB disconnect, device number 22 [ 565.725452][ T7704] usb 1-1: Using ep0 maxpacket: 8 [ 565.743685][ T7704] usb 1-1: unable to get BOS descriptor or descriptor too short [ 565.753988][ T7704] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 565.780746][ T7704] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 565.789905][ T7704] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 565.842238][ T7704] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 565.845428][ T8414] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 565.852544][ T7704] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.868033][ T7704] usb 1-1: Product: syz [ 565.872242][ T7704] usb 1-1: Manufacturer: syz [ 565.877025][ T7704] usb 1-1: SerialNumber: syz [ 565.885864][ T8965] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 565.900409][ T8414] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 565.911908][ T8414] bond0 (unregistering): Released all slaves [ 566.390931][ T8801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 566.492570][ T8414] hsr_slave_0: left promiscuous mode [ 567.426286][ T8414] hsr_slave_1: left promiscuous mode [ 567.458387][ T8414] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 568.170537][ T8414] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 568.179456][ T8414] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 568.192773][ T8414] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 568.410986][ T8414] veth1_macvtap: left promiscuous mode [ 568.423233][ T8414] veth0_macvtap: left promiscuous mode [ 568.439479][ T8414] veth1_vlan: left promiscuous mode [ 568.452329][ T8414] veth0_vlan: left promiscuous mode [ 569.558118][ T7704] usb 1-1: 0:2 : does not exist [ 569.597088][ T7704] usb 1-1: USB disconnect, device number 20 [ 570.542020][ T7974] Bluetooth: hci4: command 0x0406 tx timeout [ 570.549480][ T5228] Bluetooth: hci5: command 0x0406 tx timeout [ 572.078627][ T9005] usb usb8: usbfs: process 9005 (syz.3.880) did not claim interface 0 before use [ 572.509746][ T8991] usb usb8: usbfs: process 8991 (syz.0.877) did not claim interface 0 before use [ 574.087393][ T5277] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 574.296768][ T5277] usb 4-1: Using ep0 maxpacket: 8 [ 574.321875][ T5277] usb 4-1: unable to get BOS descriptor or descriptor too short [ 574.369592][ T5277] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 574.391518][ T5277] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 574.452076][ T5277] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 574.470357][ T8414] team0 (unregistering): Port device team_slave_1 removed [ 574.519091][ T5277] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 574.534853][ T5277] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.544044][ T5277] usb 4-1: Product: syz [ 574.555119][ T5277] usb 4-1: Manufacturer: syz [ 574.565516][ T5277] usb 4-1: SerialNumber: syz [ 574.579420][ T8414] team0 (unregistering): Port device team_slave_0 removed [ 574.587755][ T9022] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 575.915795][ T8801] 8021q: adding VLAN 0 to HW filter on device team0 [ 575.997119][ T1117] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.004365][ T1117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 577.251041][ T1117] bridge0: port 2(bridge_slave_1) entered blocking state [ 577.258301][ T1117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 577.627587][ T8825] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 577.909641][ T8825] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 577.976279][ T8825] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 578.015346][ T8825] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 578.049357][ T8801] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 578.176036][ T5277] usb 4-1: 0:2 : does not exist [ 578.286470][ T5277] usb 4-1: USB disconnect, device number 14 [ 578.563126][ T8825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 578.624725][ T8825] 8021q: adding VLAN 0 to HW filter on device team0 [ 578.669389][ T4251] bridge0: port 1(bridge_slave_0) entered blocking state [ 578.676625][ T4251] bridge0: port 1(bridge_slave_0) entered forwarding state [ 578.730207][ T4251] bridge0: port 2(bridge_slave_1) entered blocking state [ 578.737487][ T4251] bridge0: port 2(bridge_slave_1) entered forwarding state [ 578.784771][ T8801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 579.050544][ T8825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 581.273838][ T8801] veth0_vlan: entered promiscuous mode [ 581.386577][ T8801] veth1_vlan: entered promiscuous mode [ 581.566190][ T8801] veth0_macvtap: entered promiscuous mode [ 581.605463][ T8801] veth1_macvtap: entered promiscuous mode [ 581.672671][ T8801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 581.703482][ T8801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.714795][ T8801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 581.747845][ T8801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.762878][ T8801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 581.797524][ T8801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 581.828642][ T8801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 581.852058][ T8801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 581.998151][ T8801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.039484][ T8801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.084043][ T8801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.115045][ T8801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 582.160223][ T8801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 582.819486][ T8801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 582.955449][ T8825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 582.979035][ T8801] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.139102][ T8801] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.180299][ T8801] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.238076][ T8801] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.706302][ T1018] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 583.749255][ T1018] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 584.046395][ T8414] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 584.090262][ T8414] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 584.101308][ T8825] veth0_vlan: entered promiscuous mode [ 584.149592][ T8825] veth1_vlan: entered promiscuous mode [ 585.045459][ T8825] veth0_macvtap: entered promiscuous mode [ 585.139690][ T8825] veth1_macvtap: entered promiscuous mode [ 585.294749][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 585.374239][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.429291][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 585.485092][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.495260][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 585.506607][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.516680][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 585.527666][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.550215][ T8825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 585.575936][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 585.590582][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.605913][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 585.622295][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.634141][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 585.645193][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.665619][ T8825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 585.689385][ T8825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 585.719257][ T8825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 585.742881][ T8825] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.766012][ T8825] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.950490][ T8825] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 585.960135][ T8825] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 586.410449][ T8] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 587.379574][ T1117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 587.387438][ T1117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 587.448287][ T8] usb 3-1: Using ep0 maxpacket: 8 [ 587.543605][ T8] usb 3-1: unable to get BOS descriptor or descriptor too short [ 587.571103][ T8] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 587.604405][ T8] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 587.609745][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 587.632762][ T8] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 587.657966][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 587.900804][ T8] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 587.910284][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 587.919111][ T8] usb 3-1: Product: syz [ 587.923319][ T8] usb 3-1: Manufacturer: syz [ 587.927949][ T8] usb 3-1: SerialNumber: syz [ 587.936082][ T9109] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 591.291437][ T8] usb 3-1: 0:2 : does not exist [ 591.319477][ T8] usb 3-1: USB disconnect, device number 10 [ 592.043364][ T9161] usb usb8: usbfs: process 9161 (syz.4.910) did not claim interface 0 before use [ 593.217270][ T9171] input: syz0 as /devices/virtual/input/input37 [ 593.986953][ C1] ------------[ cut here ]------------ [ 593.992526][ C1] WARNING: CPU: 1 PID: 9178 at net/mac80211/rx.c:5375 ieee80211_rx_list+0x2a07/0x3780 [ 594.002193][ C1] Modules linked in: [ 594.006170][ C1] CPU: 1 UID: 0 PID: 9178 Comm: syz.2.915 Not tainted 6.11.0-rc7-syzkaller-00151-gd42f7708e27c #0 [ 594.016913][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 594.027074][ C1] RIP: 0010:ieee80211_rx_list+0x2a07/0x3780 [ 594.033095][ C1] Code: 90 e9 21 da ff ff e8 48 7b 6c f6 e9 17 da ff ff e8 3e 7b 6c f6 e9 0d da ff ff e8 34 7b 6c f6 e9 03 da ff ff e8 2a 7b 6c f6 90 <0f> 0b 90 e9 f5 d9 ff ff e8 1c 7b 6c f6 31 c0 48 89 44 24 60 e9 e5 [ 594.052814][ C1] RSP: 0018:ffffc90000a189a0 EFLAGS: 00010246 [ 594.058938][ C1] RAX: ffffffff8b271136 RBX: 0000000000000000 RCX: ffff88801e6c3c00 [ 594.067011][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 594.075105][ C1] RBP: ffffc90000a18bf0 R08: ffffffff8b26e972 R09: 1ffffffff27f4d08 [ 594.083166][ C1] R10: dffffc0000000000 R11: fffffbfff27f4d09 R12: dffffc0000000000 [ 594.091240][ C1] R13: ffff88802a39d500 R14: ffff88807e5a0e40 R15: ffff88807e5a30c8 [ 594.099296][ C1] FS: 00007f41e8a286c0(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 594.108363][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 594.115053][ C1] CR2: 000000110c255033 CR3: 00000000646ba000 CR4: 00000000003506f0 [ 594.123113][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 594.131217][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 594.139268][ C1] Call Trace: [ 594.142586][ C1] [ 594.145463][ C1] ? __warn+0x163/0x4e0 [ 594.149735][ C1] ? ieee80211_rx_list+0x2a07/0x3780 [ 594.155084][ C1] ? report_bug+0x2b3/0x500 [ 594.159687][ C1] ? ieee80211_rx_list+0x2a07/0x3780 [ 594.165037][ C1] ? handle_bug+0x3e/0x70 [ 594.169471][ C1] ? exc_invalid_op+0x1a/0x50 [ 594.174215][ C1] ? asm_exc_invalid_op+0x1a/0x20 [ 594.179343][ C1] ? ieee80211_rx_list+0x242/0x3780 [ 594.184635][ C1] ? ieee80211_rx_list+0x2a06/0x3780 [ 594.190018][ C1] ? ieee80211_rx_list+0x2a07/0x3780 [ 594.195372][ C1] ? __lock_acquire+0x137a/0x2040 [ 594.200526][ C1] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 594.206058][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 594.211179][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 594.217214][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 594.223659][ C1] ? ieee80211_rx_napi+0xd6/0x3c0 [ 594.228742][ C1] ieee80211_rx_napi+0x18a/0x3c0 [ 594.233792][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 594.240233][ C1] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 594.245757][ C1] ? skb_dequeue+0x113/0x150 [ 594.250449][ C1] ieee80211_handle_queued_frames+0xe7/0x1e0 [ 594.256516][ C1] tasklet_action_common+0x321/0x4d0 [ 594.261906][ C1] ? __pfx_tasklet_action_common+0x10/0x10 [ 594.267770][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 594.274237][ C1] ? workqueue_softirq_action+0xce/0x140 [ 594.279970][ C1] handle_softirqs+0x2c4/0x970 [ 594.284795][ C1] ? __irq_exit_rcu+0xf4/0x1c0 [ 594.289664][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 594.295022][ C1] ? irqtime_account_irq+0xd4/0x1e0 [ 594.300403][ C1] __irq_exit_rcu+0xf4/0x1c0 [ 594.305060][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 594.310377][ C1] irq_exit_rcu+0x9/0x30 [ 594.314676][ C1] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 594.320421][ C1] [ 594.323394][ C1] [ 594.326366][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 594.332461][ C1] RIP: 0010:check_preemption_disabled+0x42/0x120 [ 594.338855][ C1] Code: 08 65 8b 1d ac 9e 52 74 65 8b 05 a1 9e 52 74 a9 ff ff ff 7f 74 26 65 48 8b 04 25 28 00 00 00 48 3b 44 24 08 0f 85 ce 00 00 00 <89> d8 48 83 c4 10 5b 41 5c 41 5e 41 5f c3 cc cc cc cc 48 c7 04 24 [ 594.358573][ C1] RSP: 0018:ffffc900032570c8 EFLAGS: 00000246 [ 594.364733][ C1] RAX: 8e9f8e18a4056200 RBX: 0000000000000001 RCX: ffffffff816ff390 [ 594.372808][ C1] RDX: 0000000000000000 RSI: ffffffff8c3fbae0 RDI: ffffffff8c3fbaa0 [ 594.380867][ C1] RBP: ffffc90003257250 R08: ffffffff8ff74a2f R09: 1ffffffff1fee945 [ 594.388925][ C1] R10: dffffc0000000000 R11: fffffbfff1fee946 R12: 1ffff9200064ae30 [ 594.397027][ C1] R13: ffffffff81ca5f7e R14: ffffffff81ca5f7e R15: dffffc0000000000 [ 594.405118][ C1] ? folio_try_get+0x1e/0x350 [ 594.409953][ C1] ? folio_try_get+0x1e/0x350 [ 594.414718][ C1] ? lock_release+0xb0/0xa30 [ 594.419456][ C1] ? folio_try_get+0x1e/0x350 [ 594.424192][ C1] rcu_is_watching+0x15/0xb0 [ 594.428870][ C1] ? folio_try_get+0x1e/0x350 [ 594.433679][ C1] lock_release+0xbf/0xa30 [ 594.438218][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 594.443358][ C1] ? folio_try_get+0x1e/0x350 [ 594.448094][ C1] ? __pfx_lock_release+0x10/0x10 [ 594.453258][ C1] ? folio_try_get+0x1e/0x350 [ 594.458003][ C1] folio_try_get+0x223/0x350 [ 594.462732][ C1] next_uptodate_folio+0x164/0xa40 [ 594.467969][ C1] filemap_map_pages+0x1338/0x1e70 [ 594.473251][ C1] ? filemap_map_pages+0x24f/0x1e70 [ 594.479655][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 594.479720][ C1] ? handle_pte_fault+0x331/0x6fc0 [ 594.479756][ C1] ? __pfx_lock_release+0x10/0x10 [ 594.479787][ C1] ? pte_offset_map_nolock+0x137/0x1f0 [ 594.479833][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 594.479871][ C1] handle_pte_fault+0x309e/0x6fc0 [ 594.479913][ C1] ? handle_pte_fault+0x2207/0x6fc0 [ 594.479954][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 594.479995][ C1] ? __pfx_handle_pte_fault+0x10/0x10 [ 594.480047][ C1] ? follow_page_pte+0x29a/0x1ee0 [ 594.480079][ C1] ? follow_page_pte+0x83f/0x1ee0 [ 594.480109][ C1] ? __pfx_lock_release+0x10/0x10 [ 594.480143][ C1] ? count_memcg_event_mm+0x3c2/0x420 [ 594.480173][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 594.480203][ C1] ? folio_mark_accessed+0x6f6/0x11b0 [ 594.480252][ C1] handle_mm_fault+0x1056/0x1ad0 [ 594.480309][ C1] ? __pfx_handle_mm_fault+0x10/0x10 [ 594.480356][ C1] ? __pfx_find_vma+0x10/0x10 [ 594.480387][ C1] ? vma_is_secretmem+0xd/0x50 [ 594.480414][ C1] ? check_vma_flags+0x500/0x5a0 [ 594.480451][ C1] __get_user_pages+0x6ec/0x16a0 [ 594.480511][ C1] ? __pfx___get_user_pages+0x10/0x10 [ 594.480559][ C1] populate_vma_page_range+0x264/0x330 [ 594.480592][ C1] ? __pfx_populate_vma_page_range+0x10/0x10 [ 594.480619][ C1] ? userfaultfd_unmap_complete+0x30c/0x360 [ 594.480649][ C1] ? do_mmap+0x961/0x1010 [ 594.480683][ C1] __mm_populate+0x27a/0x460 [ 594.480719][ C1] ? __pfx___mm_populate+0x10/0x10 [ 594.480759][ C1] vm_mmap_pgoff+0x2c3/0x3d0 [ 594.480793][ C1] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 594.480830][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 594.642986][ C1] ? do_syscall_64+0x100/0x230 [ 594.647964][ C1] ? ksys_mmap_pgoff+0xdf/0x720 [ 594.652977][ C1] ? __x64_sys_mmap+0x7f/0x140 [ 594.657837][ C1] do_syscall_64+0xf3/0x230 [ 594.662469][ C1] ? clear_bhb_loop+0x35/0x90 [ 594.667235][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 594.673271][ C1] RIP: 0033:0x7f41e7b7def9 [ 594.677806][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 594.697547][ C1] RSP: 002b:00007f41e8a28038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 594.706093][ C1] RAX: ffffffffffffffda RBX: 00007f41e7d35f80 RCX: 00007f41e7b7def9 [ 594.714197][ C1] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000000020000000 [ 594.722291][ C1] RBP: 00007f41e7bf0b76 R08: ffffffffffffffff R09: 0000000000000000 [ 594.730391][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 594.738491][ C1] R13: 0000000000000000 R14: 00007f41e7d35f80 R15: 00007fff66d466e8 [ 594.746600][ C1] [ 594.749725][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 594.757039][ C1] CPU: 1 UID: 0 PID: 9178 Comm: syz.2.915 Not tainted 6.11.0-rc7-syzkaller-00151-gd42f7708e27c #0 [ 594.767640][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 594.777708][ C1] Call Trace: [ 594.780995][ C1] [ 594.783863][ C1] dump_stack_lvl+0x241/0x360 [ 594.788574][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 594.793784][ C1] ? __pfx__printk+0x10/0x10 [ 594.798391][ C1] ? vscnprintf+0x5d/0x90 [ 594.802733][ C1] panic+0x349/0x860 [ 594.806645][ C1] ? __warn+0x172/0x4e0 [ 594.810817][ C1] ? __pfx_panic+0x10/0x10 [ 594.815295][ C1] __warn+0x346/0x4e0 [ 594.819291][ C1] ? ieee80211_rx_list+0x2a07/0x3780 [ 594.824611][ C1] report_bug+0x2b3/0x500 [ 594.829121][ C1] ? ieee80211_rx_list+0x2a07/0x3780 [ 594.834454][ C1] handle_bug+0x3e/0x70 [ 594.838619][ C1] exc_invalid_op+0x1a/0x50 [ 594.843132][ C1] asm_exc_invalid_op+0x1a/0x20 [ 594.847993][ C1] RIP: 0010:ieee80211_rx_list+0x2a07/0x3780 [ 594.853905][ C1] Code: 90 e9 21 da ff ff e8 48 7b 6c f6 e9 17 da ff ff e8 3e 7b 6c f6 e9 0d da ff ff e8 34 7b 6c f6 e9 03 da ff ff e8 2a 7b 6c f6 90 <0f> 0b 90 e9 f5 d9 ff ff e8 1c 7b 6c f6 31 c0 48 89 44 24 60 e9 e5 [ 594.873520][ C1] RSP: 0018:ffffc90000a189a0 EFLAGS: 00010246 [ 594.879597][ C1] RAX: ffffffff8b271136 RBX: 0000000000000000 RCX: ffff88801e6c3c00 [ 594.887575][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 594.895551][ C1] RBP: ffffc90000a18bf0 R08: ffffffff8b26e972 R09: 1ffffffff27f4d08 [ 594.903529][ C1] R10: dffffc0000000000 R11: fffffbfff27f4d09 R12: dffffc0000000000 [ 594.911507][ C1] R13: ffff88802a39d500 R14: ffff88807e5a0e40 R15: ffff88807e5a30c8 [ 594.919496][ C1] ? ieee80211_rx_list+0x242/0x3780 [ 594.924710][ C1] ? ieee80211_rx_list+0x2a06/0x3780 [ 594.930023][ C1] ? __lock_acquire+0x137a/0x2040 [ 594.935072][ C1] ? __pfx_ieee80211_rx_list+0x10/0x10 [ 594.940560][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 594.945603][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 594.951603][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 594.957950][ C1] ? ieee80211_rx_napi+0xd6/0x3c0 [ 594.962991][ C1] ieee80211_rx_napi+0x18a/0x3c0 [ 594.967946][ C1] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 594.974299][ C1] ? __pfx_ieee80211_rx_napi+0x10/0x10 [ 594.979780][ C1] ? skb_dequeue+0x113/0x150 [ 594.984388][ C1] ieee80211_handle_queued_frames+0xe7/0x1e0 [ 594.990400][ C1] tasklet_action_common+0x321/0x4d0 [ 594.995713][ C1] ? __pfx_tasklet_action_common+0x10/0x10 [ 595.001533][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 595.007877][ C1] ? workqueue_softirq_action+0xce/0x140 [ 595.013528][ C1] handle_softirqs+0x2c4/0x970 [ 595.018312][ C1] ? __irq_exit_rcu+0xf4/0x1c0 [ 595.023093][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 595.028395][ C1] ? irqtime_account_irq+0xd4/0x1e0 [ 595.033617][ C1] __irq_exit_rcu+0xf4/0x1c0 [ 595.038223][ C1] ? __pfx___irq_exit_rcu+0x10/0x10 [ 595.043445][ C1] irq_exit_rcu+0x9/0x30 [ 595.047698][ C1] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 595.053442][ C1] [ 595.056427][ C1] [ 595.059363][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 595.065359][ C1] RIP: 0010:check_preemption_disabled+0x42/0x120 [ 595.071700][ C1] Code: 08 65 8b 1d ac 9e 52 74 65 8b 05 a1 9e 52 74 a9 ff ff ff 7f 74 26 65 48 8b 04 25 28 00 00 00 48 3b 44 24 08 0f 85 ce 00 00 00 <89> d8 48 83 c4 10 5b 41 5c 41 5e 41 5f c3 cc cc cc cc 48 c7 04 24 [ 595.091315][ C1] RSP: 0018:ffffc900032570c8 EFLAGS: 00000246 [ 595.097395][ C1] RAX: 8e9f8e18a4056200 RBX: 0000000000000001 RCX: ffffffff816ff390 [ 595.105381][ C1] RDX: 0000000000000000 RSI: ffffffff8c3fbae0 RDI: ffffffff8c3fbaa0 [ 595.113363][ C1] RBP: ffffc90003257250 R08: ffffffff8ff74a2f R09: 1ffffffff1fee945 [ 595.121342][ C1] R10: dffffc0000000000 R11: fffffbfff1fee946 R12: 1ffff9200064ae30 [ 595.129345][ C1] R13: ffffffff81ca5f7e R14: ffffffff81ca5f7e R15: dffffc0000000000 [ 595.137350][ C1] ? folio_try_get+0x1e/0x350 [ 595.142051][ C1] ? folio_try_get+0x1e/0x350 [ 595.146754][ C1] ? lock_release+0xb0/0xa30 [ 595.151372][ C1] ? folio_try_get+0x1e/0x350 [ 595.156063][ C1] rcu_is_watching+0x15/0xb0 [ 595.160674][ C1] ? folio_try_get+0x1e/0x350 [ 595.165429][ C1] lock_release+0xbf/0xa30 [ 595.169884][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 595.174921][ C1] ? folio_try_get+0x1e/0x350 [ 595.179612][ C1] ? __pfx_lock_release+0x10/0x10 [ 595.184662][ C1] ? folio_try_get+0x1e/0x350 [ 595.189355][ C1] folio_try_get+0x223/0x350 [ 595.193965][ C1] next_uptodate_folio+0x164/0xa40 [ 595.199098][ C1] filemap_map_pages+0x1338/0x1e70 [ 595.204233][ C1] ? filemap_map_pages+0x24f/0x1e70 [ 595.209832][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 595.215305][ C1] ? handle_pte_fault+0x331/0x6fc0 [ 595.220430][ C1] ? __pfx_lock_release+0x10/0x10 [ 595.225464][ C1] ? pte_offset_map_nolock+0x137/0x1f0 [ 595.230951][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 595.236428][ C1] handle_pte_fault+0x309e/0x6fc0 [ 595.241474][ C1] ? handle_pte_fault+0x2207/0x6fc0 [ 595.246700][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 595.251802][ C1] ? __pfx_handle_pte_fault+0x10/0x10 [ 595.257240][ C1] ? follow_page_pte+0x29a/0x1ee0 [ 595.262303][ C1] ? follow_page_pte+0x83f/0x1ee0 [ 595.267352][ C1] ? __pfx_lock_release+0x10/0x10 [ 595.272399][ C1] ? count_memcg_event_mm+0x3c2/0x420 [ 595.277788][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 595.283001][ C1] ? folio_mark_accessed+0x6f6/0x11b0 [ 595.288398][ C1] handle_mm_fault+0x1056/0x1ad0 [ 595.293371][ C1] ? __pfx_handle_mm_fault+0x10/0x10 [ 595.298685][ C1] ? __pfx_find_vma+0x10/0x10 [ 595.303374][ C1] ? vma_is_secretmem+0xd/0x50 [ 595.308156][ C1] ? check_vma_flags+0x500/0x5a0 [ 595.313119][ C1] __get_user_pages+0x6ec/0x16a0 [ 595.318117][ C1] ? __pfx___get_user_pages+0x10/0x10 [ 595.323534][ C1] populate_vma_page_range+0x264/0x330 [ 595.329043][ C1] ? __pfx_populate_vma_page_range+0x10/0x10 [ 595.335041][ C1] ? userfaultfd_unmap_complete+0x30c/0x360 [ 595.340952][ C1] ? do_mmap+0x961/0x1010 [ 595.345298][ C1] __mm_populate+0x27a/0x460 [ 595.349903][ C1] ? __pfx___mm_populate+0x10/0x10 [ 595.355032][ C1] vm_mmap_pgoff+0x2c3/0x3d0 [ 595.359643][ C1] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 595.364763][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 595.371104][ C1] ? do_syscall_64+0x100/0x230 [ 595.375876][ C1] ? ksys_mmap_pgoff+0xdf/0x720 [ 595.380739][ C1] ? __x64_sys_mmap+0x7f/0x140 [ 595.385519][ C1] do_syscall_64+0xf3/0x230 [ 595.390031][ C1] ? clear_bhb_loop+0x35/0x90 [ 595.394719][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 595.400627][ C1] RIP: 0033:0x7f41e7b7def9 [ 595.405046][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 595.424662][ C1] RSP: 002b:00007f41e8a28038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 595.433089][ C1] RAX: ffffffffffffffda RBX: 00007f41e7d35f80 RCX: 00007f41e7b7def9 [ 595.441072][ C1] RDX: b635773f06ebbeee RSI: 0000000000b36000 RDI: 0000000020000000 [ 595.449053][ C1] RBP: 00007f41e7bf0b76 R08: ffffffffffffffff R09: 0000000000000000 [ 595.457030][ C1] R10: 0000000000008031 R11: 0000000000000246 R12: 0000000000000000 [ 595.465006][ C1] R13: 0000000000000000 R14: 00007f41e7d35f80 R15: 00007fff66d466e8 [ 595.473001][ C1] [ 595.476397][ C1] Kernel Offset: disabled [ 595.480783][ C1] Rebooting in 86400 seconds..