last executing test programs: 12.577348282s ago: executing program 0 (id=91): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions'], 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000340)={&(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x28, 0x0, 0x5040a, 0x7fff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000002080)="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", 0x2000, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x78, 0x0, 0x0, {0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4009, 0x7, 0x0, 0x0, 0x0, 0xe}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) 11.616604255s ago: executing program 0 (id=98): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000580)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000002c0)) shutdown(r2, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 11.362131706s ago: executing program 0 (id=101): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="2c385aa3", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f0000000180)=""/173, 0xad}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[], 0x54}}, 0x0) 6.317143698s ago: executing program 2 (id=147): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x4000000, 0x6c}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 6.220813271s ago: executing program 2 (id=148): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_usb_connect$uac1(0x0, 0xac, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000000000206b1d010140000102030109029a0003010000000904000000010100000a240100000002"], 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0xfffffffffffffffc, 0x0, 0x3, 0x1000000000}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x3c}, 0xa, @in=@dev, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 4.6413478s ago: executing program 2 (id=158): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000740)={0x2c, &(0x7f0000000980)=ANY=[@ANYBLOB="00000001000000090090"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000600), 0x6828, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000004c0)=""/210) 4.468406768s ago: executing program 1 (id=161): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000240)=""/203, 0xcb) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0x80045300, 0x0) tkill(r0, 0x7) 4.051354378s ago: executing program 1 (id=166): sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0xfffffffe}, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x0, @hyper}, 0x10) r0 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000540), &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000580)="ed", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000340)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 3.867458599s ago: executing program 1 (id=167): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="82", 0x1}, {&(0x7f0000000140)="06", 0x1}, {&(0x7f00000002c0)="09663341a38e8e299584bb9d38420a98e3a19c0f", 0x14}], 0x3}}], 0x1, 0x6400c000) sendto$inet6(r0, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) 3.619371445s ago: executing program 1 (id=169): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000a40)={0x2020}, 0x2) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r2 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2}}]}}]}}, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x3a) 3.038902411s ago: executing program 3 (id=170): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x52, &(0x7f00000002c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000f5", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x1e, 0x6, 0x10, 0x4, "f38d"}]}}}}}}}}, 0x0) 2.829598098s ago: executing program 3 (id=171): socket$netlink(0x10, 0x3, 0x0) syz_open_dev$midi(&(0x7f00000001c0), 0x2, 0x2) r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 2.688510406s ago: executing program 2 (id=173): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0xf, &(0x7f0000000140)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000900)=r1, 0x4) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000800)="39000000140081ae00003c000500018311001f9f660fcf066505acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 2.255310113s ago: executing program 2 (id=174): r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000f00)={{0x12, 0x1, 0x0, 0x7c, 0xe7, 0xc8, 0x10, 0x4d8, 0xa30, 0xce47, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0xe6, 0x7a}}]}}]}}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000000c0)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000004900)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002800)="c23949ef35", 0x5}], 0x1}, 0x0) 1.910765144s ago: executing program 0 (id=103): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS(r1, 0x4068aea3, &(0x7f0000000040)={0x74, 0x0, 0x11}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB='\b']) 1.897983353s ago: executing program 3 (id=175): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000080)) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) 1.802872272s ago: executing program 4 (id=176): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000540)="d597ab5cfe3279bef9bbed850201780ded324078ef43e70a51c0c2096db3cd8e3061a1fe01d84a8572df76fbe4b01bd3bec9778944d05f9be72a814cc34d789b0755abd8180a8977abd60a98a03484cbc195ec98830c488554b37c5746cb2c0a11e8b4d6da7ba0c182c3d49bed786d4b9b7e10e917071821842fa03892830c126d1ffcf70825ce3ac93e99705203bb8e5b5e885f40dd777732e744664a81b1ac30ac2173481e25bd78f2bb3438a82c998242bb4eb263d6c8ee0e34925795a09d61daf9f7ab50c2f13493aebe666bb3faa7495333939549fd9c68", 0xda}], 0x1, &(0x7f00000002c0)=[@assoc={0x10, 0x117, 0x4, 0x80}, @op={0x10, 0x117, 0x3, 0x1}], 0x20}], 0x1, 0x0) recvmsg$can_j1939(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/149, 0x95}], 0x1}, 0x0) 1.681005101s ago: executing program 3 (id=177): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x20000, 0x0) 1.5764851s ago: executing program 4 (id=178): r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0xd, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x0, @pix_mp}) 1.476874795s ago: executing program 0 (id=179): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x4, 0x0, &(0x7f00000002c0)) 1.363212181s ago: executing program 3 (id=180): setrlimit(0x3, &(0x7f0000008240)={0x1, 0x4}) r0 = syz_create_resource$binfmt(&(0x7f0000000e40)='./file0\x00') r1 = openat$binfmt(0xffffff9c, r0, 0x41, 0x1ff) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) execve(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) execve(&(0x7f0000001040)='./file0\x00', 0x0, &(0x7f0000000040)={[&(0x7f0000000080)='#! ']}) 1.356991844s ago: executing program 4 (id=181): mkdirat(0xffffffffffffff9c, &(0x7f0000000d40)='./file0\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0xa) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 1.259088155s ago: executing program 0 (id=182): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905f3ed"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.223599797s ago: executing program 4 (id=183): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}]}, &(0x7f00000002c0)=0x10) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r2, 0x7}, 0x8) 1.07570888s ago: executing program 3 (id=184): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040ac054382408b0b00000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="002281"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x81044804, &(0x7f0000000400)={0x1}) 603.919102ms ago: executing program 2 (id=185): r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r0) open(&(0x7f0000000180)='./cgroup\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) creat(&(0x7f0000000080)='./cgroup/file0\x00', 0x0) 402.420443ms ago: executing program 1 (id=186): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x8, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r2, 0x5}) 168.678263ms ago: executing program 4 (id=187): r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0xb) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r1, 0x0) copy_file_range(r1, &(0x7f0000000080), r0, &(0x7f0000000100), 0xfffffffffffffff8, 0x0) 112.914839ms ago: executing program 1 (id=188): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2240, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000002c0)={0x1a, 0x5}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000007b01"]) 0s ago: executing program 4 (id=189): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000003c0)=[@increfs], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000400)=[@dead_binder_done={0x400c6313}], 0x0, 0x0, 0x0}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.66' (ED25519) to the list of known hosts. [ 66.853220][ T5222] cgroup: Unknown subsys name 'net' [ 66.990153][ T5222] cgroup: Unknown subsys name 'cpuset' [ 66.998446][ T5222] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 68.623063][ T5222] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.539191][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.545734][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.062777][ T5240] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 72.076570][ T5246] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 72.085823][ T5246] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 72.091074][ T5242] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 72.107948][ T5242] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 72.107953][ T5246] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 72.108821][ T5246] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 72.135927][ T5244] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 72.136461][ T5242] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 72.144196][ T5244] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 72.157670][ T5247] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 72.158270][ T5246] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 72.166691][ T5247] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 72.174336][ T5246] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 72.180615][ T5247] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 72.192886][ T5244] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 72.193404][ T5247] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 72.199946][ T5249] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 72.208605][ T5247] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 72.221618][ T5249] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 72.223522][ T5247] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 72.229739][ T5249] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 72.236616][ T5247] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 72.242649][ T5244] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 72.249869][ T5247] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 72.256680][ T5246] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 72.271757][ T5246] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 72.279201][ T5246] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 72.337675][ T5239] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 72.345030][ T5239] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.695013][ T5250] chnl_net:caif_netlink_parms(): no params data found [ 72.757336][ T5251] chnl_net:caif_netlink_parms(): no params data found [ 72.904936][ T5253] chnl_net:caif_netlink_parms(): no params data found [ 72.932856][ T5254] chnl_net:caif_netlink_parms(): no params data found [ 72.964202][ T5250] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.972730][ T5250] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.982449][ T5250] bridge_slave_0: entered allmulticast mode [ 72.990176][ T5250] bridge_slave_0: entered promiscuous mode [ 72.998743][ T5252] chnl_net:caif_netlink_parms(): no params data found [ 73.041593][ T5250] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.048907][ T5250] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.056126][ T5250] bridge_slave_1: entered allmulticast mode [ 73.063543][ T5250] bridge_slave_1: entered promiscuous mode [ 73.083967][ T5251] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.091853][ T5251] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.099371][ T5251] bridge_slave_0: entered allmulticast mode [ 73.106085][ T5251] bridge_slave_0: entered promiscuous mode [ 73.137988][ T5251] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.145120][ T5251] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.153130][ T5251] bridge_slave_1: entered allmulticast mode [ 73.160048][ T5251] bridge_slave_1: entered promiscuous mode [ 73.214491][ T5250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.226104][ T5250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.258178][ T5251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.270839][ T5251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.301714][ T5254] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.312626][ T5254] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.319849][ T5254] bridge_slave_0: entered allmulticast mode [ 73.326729][ T5254] bridge_slave_0: entered promiscuous mode [ 73.363459][ T5253] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.371638][ T5253] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.382245][ T5253] bridge_slave_0: entered allmulticast mode [ 73.390084][ T5253] bridge_slave_0: entered promiscuous mode [ 73.398648][ T5253] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.405888][ T5253] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.413236][ T5253] bridge_slave_1: entered allmulticast mode [ 73.420159][ T5253] bridge_slave_1: entered promiscuous mode [ 73.427131][ T5254] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.434233][ T5254] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.441639][ T5254] bridge_slave_1: entered allmulticast mode [ 73.448359][ T5254] bridge_slave_1: entered promiscuous mode [ 73.458449][ T5251] team0: Port device team_slave_0 added [ 73.467180][ T5250] team0: Port device team_slave_0 added [ 73.518763][ T5251] team0: Port device team_slave_1 added [ 73.527443][ T5254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.537832][ T5250] team0: Port device team_slave_1 added [ 73.545575][ T5254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.555287][ T5252] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.563121][ T5252] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.570507][ T5252] bridge_slave_0: entered allmulticast mode [ 73.578003][ T5252] bridge_slave_0: entered promiscuous mode [ 73.615492][ T5252] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.623575][ T5252] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.631514][ T5252] bridge_slave_1: entered allmulticast mode [ 73.638590][ T5252] bridge_slave_1: entered promiscuous mode [ 73.647698][ T5253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.660406][ T5253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.721095][ T5251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.728430][ T5251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.754888][ T5251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.767538][ T5251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.774518][ T5251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.800619][ T5251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.813855][ T5250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.820933][ T5250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.846962][ T5250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.859751][ T5250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.866890][ T5250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.893063][ T5250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.907360][ T5254] team0: Port device team_slave_0 added [ 73.931458][ T5253] team0: Port device team_slave_0 added [ 73.950742][ T5254] team0: Port device team_slave_1 added [ 73.964907][ T5252] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.977423][ T5253] team0: Port device team_slave_1 added [ 74.011102][ T5252] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.044526][ T5252] team0: Port device team_slave_0 added [ 74.051551][ T5253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.058818][ T5253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.085212][ T5253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.098649][ T5253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.105702][ T5253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.132225][ T5253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.144128][ T5254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.151190][ T5254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.177448][ T5254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.204512][ T5252] team0: Port device team_slave_1 added [ 74.225451][ T5254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.232942][ T5254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.259056][ T5254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.301284][ T5252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.308579][ T5252] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.335040][ T5252] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.346740][ T5233] Bluetooth: hci2: command tx timeout [ 74.346820][ T54] Bluetooth: hci0: command tx timeout [ 74.358545][ T5239] Bluetooth: hci1: command tx timeout [ 74.364275][ T5240] Bluetooth: hci3: command tx timeout [ 74.389793][ T5251] hsr_slave_0: entered promiscuous mode [ 74.396596][ T5251] hsr_slave_1: entered promiscuous mode [ 74.407110][ T5250] hsr_slave_0: entered promiscuous mode [ 74.413368][ T5250] hsr_slave_1: entered promiscuous mode [ 74.419713][ T5250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.426400][ T5240] Bluetooth: hci4: command tx timeout [ 74.428110][ T5250] Cannot create hsr debugfs directory [ 74.449078][ T5252] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.456031][ T5252] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.483329][ T5252] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.500459][ T5253] hsr_slave_0: entered promiscuous mode [ 74.507111][ T5253] hsr_slave_1: entered promiscuous mode [ 74.513164][ T5253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.520820][ T5253] Cannot create hsr debugfs directory [ 74.616596][ T5254] hsr_slave_0: entered promiscuous mode [ 74.622953][ T5254] hsr_slave_1: entered promiscuous mode [ 74.629759][ T5254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.637770][ T5254] Cannot create hsr debugfs directory [ 74.660870][ T5252] hsr_slave_0: entered promiscuous mode [ 74.668489][ T5252] hsr_slave_1: entered promiscuous mode [ 74.674530][ T5252] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.682216][ T5252] Cannot create hsr debugfs directory [ 75.022431][ T5253] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 75.037720][ T5253] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 75.051847][ T5253] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 75.061736][ T5253] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 75.114042][ T5250] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.139149][ T5250] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.156977][ T5250] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 75.173561][ T5250] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 75.210213][ T5252] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 75.245992][ T5252] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 75.268325][ T5252] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 75.281812][ T5252] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 75.314568][ T5254] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 75.360615][ T5254] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.371079][ T5254] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.384569][ T5254] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 75.467987][ T5253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.491768][ T5251] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 75.504302][ T5251] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 75.517947][ T5251] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 75.531269][ T5251] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 75.560237][ T5250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.589260][ T5253] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.631696][ T5250] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.653891][ T2508] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.661185][ T2508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.684882][ T2508] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.692048][ T2508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.703932][ T2508] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.711060][ T2508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.744125][ T5252] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.770490][ T1085] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.777665][ T1085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.822966][ T5252] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.878690][ T2508] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.886015][ T2508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.935365][ T2508] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.942533][ T2508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.983639][ T5254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.005457][ T5251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.061232][ T5254] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.075630][ T5251] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.108404][ T2508] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.115527][ T2508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.129485][ T2508] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.136645][ T2508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.148183][ T2508] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.155277][ T2508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.181789][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.188947][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.203619][ T5250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.237886][ T5253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.300474][ T5252] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.395046][ T5250] veth0_vlan: entered promiscuous mode [ 76.409561][ T5251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.416518][ T5240] Bluetooth: hci2: command tx timeout [ 76.426139][ T5253] veth0_vlan: entered promiscuous mode [ 76.426676][ T54] Bluetooth: hci0: command tx timeout [ 76.437468][ T5239] Bluetooth: hci1: command tx timeout [ 76.439951][ T5253] veth1_vlan: entered promiscuous mode [ 76.442929][ T5240] Bluetooth: hci3: command tx timeout [ 76.480854][ T5250] veth1_vlan: entered promiscuous mode [ 76.496887][ T5240] Bluetooth: hci4: command tx timeout [ 76.510884][ T5253] veth0_macvtap: entered promiscuous mode [ 76.525332][ T5254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.552913][ T5252] veth0_vlan: entered promiscuous mode [ 76.579327][ T5253] veth1_macvtap: entered promiscuous mode [ 76.596819][ T5252] veth1_vlan: entered promiscuous mode [ 76.609855][ T5250] veth0_macvtap: entered promiscuous mode [ 76.634857][ T5250] veth1_macvtap: entered promiscuous mode [ 76.666171][ T5252] veth0_macvtap: entered promiscuous mode [ 76.685820][ T5253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.704136][ T5251] veth0_vlan: entered promiscuous mode [ 76.714044][ T5253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.722505][ T5252] veth1_macvtap: entered promiscuous mode [ 76.749994][ T5250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.760949][ T5250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.772751][ T5250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.794604][ T5251] veth1_vlan: entered promiscuous mode [ 76.805982][ T5253] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.815129][ T5253] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.825170][ T5253] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.834287][ T5253] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.845545][ T5254] veth0_vlan: entered promiscuous mode [ 76.857953][ T5250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.872963][ T5250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.884196][ T5250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.902116][ T5254] veth1_vlan: entered promiscuous mode [ 76.918056][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.928989][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.938874][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.949818][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.962331][ T5252] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.988293][ T5250] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.998275][ T5250] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.007464][ T5250] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.016187][ T5250] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.041758][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.053089][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.064663][ T5252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.075653][ T5252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.088388][ T5252] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.104859][ T5251] veth0_macvtap: entered promiscuous mode [ 77.147398][ T5252] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.156125][ T5252] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.172484][ T5252] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.181604][ T5252] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.195380][ T5251] veth1_macvtap: entered promiscuous mode [ 77.234511][ T5254] veth0_macvtap: entered promiscuous mode [ 77.258676][ T5254] veth1_macvtap: entered promiscuous mode [ 77.295054][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.306647][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.317568][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.332485][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.342814][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.353581][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.364678][ T5251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.375472][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.387170][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.397310][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.407969][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.417904][ T5251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.428675][ T5251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.440171][ T5251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.484749][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.494851][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.512037][ T5251] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.525462][ T5251] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.534306][ T5251] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.543563][ T5251] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.560946][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.572324][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.583135][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.593936][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.604972][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.615577][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.626431][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.636948][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.648860][ T5254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.679237][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.689974][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.700097][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.710673][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.720844][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.731387][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.741384][ T5254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.751942][ T5254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.763359][ T5254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.785710][ T1085] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.797546][ T1085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.813529][ T5254] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.823578][ T5254] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.832772][ T5254] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.841546][ T5254] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.902136][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.920373][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.946659][ T2508] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.954527][ T2508] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.992459][ T2935] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.009945][ T2935] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.011675][ T5253] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 78.097397][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.105275][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.116600][ T1085] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.124471][ T1085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.184990][ T1085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.218426][ T1085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.327111][ T2508] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.336654][ T2508] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.403300][ T191] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.477871][ T191] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.508820][ T5240] Bluetooth: hci3: command tx timeout [ 78.514292][ T5240] Bluetooth: hci0: command tx timeout [ 78.519752][ T54] Bluetooth: hci1: command tx timeout [ 78.519813][ T54] Bluetooth: hci2: command tx timeout [ 78.626318][ T54] Bluetooth: hci4: command tx timeout [ 78.693004][ T5299] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6'. [ 78.824052][ T5307] process 'syz.3.4' launched './file0' with NULL argv: empty string added [ 79.100811][ T5317] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 80.577895][ T5239] Bluetooth: hci2: command tx timeout [ 80.587567][ T54] Bluetooth: hci1: command tx timeout [ 80.593278][ T5240] Bluetooth: hci3: command tx timeout [ 80.600189][ T5239] Bluetooth: hci0: command tx timeout [ 80.656945][ T5239] Bluetooth: hci4: command tx timeout [ 80.666740][ T5291] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 80.797638][ T5381] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 80.845999][ T5291] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 80.855681][ T5291] usb 1-1: New USB device strings: Mfr=210, Product=154, SerialNumber=3 [ 80.865555][ T5291] usb 1-1: Product: syz [ 80.879613][ T5291] usb 1-1: Manufacturer: syz [ 80.886504][ T5291] usb 1-1: SerialNumber: syz [ 80.906103][ T5291] usb 1-1: config 0 descriptor?? [ 80.956719][ T51] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 81.149192][ T51] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.166386][ T51] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.196443][ T51] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 81.229778][ T51] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.248057][ T51] usb 3-1: config 0 descriptor?? [ 81.341081][ T5291] usb 1-1: Firmware: major: 0, minor: 0, hardware type: ATUSB (0) [ 81.363467][ T191] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.374436][ T5291] usb 1-1: Firmware version (0.0) predates our first public release. [ 81.384111][ T5291] usb 1-1: Please update to version 0.2 or newer [ 81.464498][ T51] usbhid 3-1:0.0: can't add hid device: -71 [ 81.485357][ T51] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 81.508875][ T51] usb 3-1: USB disconnect, device number 2 [ 81.523752][ T191] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.661326][ T5291] usb 1-1: USB disconnect, device number 2 [ 81.768733][ T5240] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 81.789791][ T25] cfg80211: failed to load regulatory.db [ 81.870111][ T5240] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 81.905377][ T5240] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 81.929978][ T5240] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 81.945466][ T5240] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 81.959301][ T5240] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.061581][ T191] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.330426][ T191] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.585187][ T5240] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.594625][ T5240] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.603113][ T5240] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.611375][ T5240] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.621401][ T5240] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 82.632821][ T5240] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.748888][ T5288] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 82.925763][ T5288] usb 1-1: Using ep0 maxpacket: 16 [ 82.974941][ T5288] usb 1-1: config 0 has no interfaces? [ 82.983703][ T191] bridge_slave_1: left allmulticast mode [ 82.993056][ T191] bridge_slave_1: left promiscuous mode [ 83.007633][ T191] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.007716][ T5288] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 83.024278][ T5288] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.039718][ T5288] usb 1-1: config 0 descriptor?? [ 83.087930][ T191] bridge_slave_0: left allmulticast mode [ 83.093643][ T191] bridge_slave_0: left promiscuous mode [ 83.100061][ T191] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.146004][ T5416] cgroup: fork rejected by pids controller in /syz1 [ 83.315061][ T5287] usb 1-1: USB disconnect, device number 3 [ 83.429784][ T5239] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 83.439959][ T5239] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 83.449850][ T5239] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 83.489230][ T5239] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 83.502777][ T5239] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 83.511196][ T5239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 83.685052][ T191] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.705329][ T191] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 83.718179][ T191] bond0 (unregistering): Released all slaves [ 84.022539][ T5239] Bluetooth: hci2: command tx timeout [ 84.158241][ T5400] chnl_net:caif_netlink_parms(): no params data found [ 84.322996][ T5411] chnl_net:caif_netlink_parms(): no params data found [ 84.499885][ T5447] netlink: 'syz.0.56': attribute type 9 has an invalid length. [ 84.507817][ T5447] netlink: 134660 bytes leftover after parsing attributes in process `syz.0.56'. [ 84.551838][ T191] hsr_slave_0: left promiscuous mode [ 84.578007][ T191] hsr_slave_1: left promiscuous mode [ 84.616407][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.623932][ T191] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.665740][ T5239] Bluetooth: hci4: command tx timeout [ 84.694681][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.717161][ T191] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.774699][ T5240] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 84.784080][ T5240] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 84.785643][ T191] veth1_macvtap: left promiscuous mode [ 84.792655][ T5240] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 84.808306][ T191] veth0_macvtap: left promiscuous mode [ 84.814037][ T191] veth1_vlan: left promiscuous mode [ 84.826469][ T5240] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 84.826478][ T191] veth0_vlan: left promiscuous mode [ 84.844658][ T5240] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 84.852270][ T5240] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 84.995335][ T5457] kvm: kvm [5456]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0xc0010015) = 0xfffffeb7 [ 85.333931][ T5464] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 85.425172][ T5466] netlink: 'syz.0.63': attribute type 9 has an invalid length. [ 85.445158][ T5466] netlink: 134660 bytes leftover after parsing attributes in process `syz.0.63'. [ 85.541536][ T5239] Bluetooth: hci1: command tx timeout [ 85.567803][ T191] team0 (unregistering): Port device team_slave_1 removed [ 85.655036][ T191] team0 (unregistering): Port device team_slave_0 removed [ 86.096428][ T5239] Bluetooth: hci2: command tx timeout [ 86.141006][ T5400] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.151441][ T5400] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.158974][ T5400] bridge_slave_0: entered allmulticast mode [ 86.166530][ T5400] bridge_slave_0: entered promiscuous mode [ 86.205817][ T5400] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.213354][ T5400] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.220799][ T5400] bridge_slave_1: entered allmulticast mode [ 86.233952][ T5400] bridge_slave_1: entered promiscuous mode [ 86.265224][ T5411] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.278005][ T5411] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.285310][ T5411] bridge_slave_0: entered allmulticast mode [ 86.298000][ T5411] bridge_slave_0: entered promiscuous mode [ 86.325745][ T5411] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.347358][ T5411] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.355932][ T5411] bridge_slave_1: entered allmulticast mode [ 86.372217][ T5411] bridge_slave_1: entered promiscuous mode [ 86.380913][ T5423] chnl_net:caif_netlink_parms(): no params data found [ 86.394094][ T5400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.424648][ T5400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.610935][ T5411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.672769][ T5400] team0: Port device team_slave_0 added [ 86.700991][ T5400] team0: Port device team_slave_1 added [ 86.729323][ T5411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.746801][ T5239] Bluetooth: hci4: command tx timeout [ 86.903096][ T5239] Bluetooth: hci3: command tx timeout [ 87.008637][ T5411] team0: Port device team_slave_0 added [ 87.098909][ T5423] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.106089][ T5423] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.113581][ T5423] bridge_slave_0: entered allmulticast mode [ 87.127854][ T5423] bridge_slave_0: entered promiscuous mode [ 87.135876][ T5400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.146003][ T5400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.172570][ T5400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.190854][ T5411] team0: Port device team_slave_1 added [ 87.239754][ T5423] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.247664][ T5423] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.254876][ T5423] bridge_slave_1: entered allmulticast mode [ 87.277616][ T5423] bridge_slave_1: entered promiscuous mode [ 87.286713][ T5400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.294986][ T5400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.322896][ T5400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.386089][ T5411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.393321][ T5411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.422684][ T5411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.524887][ T5411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.532956][ T5411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.561153][ T5411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.590925][ T5423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.603547][ T5423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.616821][ T5239] Bluetooth: hci1: command tx timeout [ 87.708127][ T191] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.753857][ T5455] chnl_net:caif_netlink_parms(): no params data found [ 87.872902][ T5423] team0: Port device team_slave_0 added [ 87.903431][ T191] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.945861][ T5400] hsr_slave_0: entered promiscuous mode [ 87.954724][ T5400] hsr_slave_1: entered promiscuous mode [ 87.969013][ T5250] syz-executor (5250) used greatest stack depth: 18096 bytes left [ 87.988533][ T5400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.996140][ T5400] Cannot create hsr debugfs directory [ 88.053974][ T5411] hsr_slave_0: entered promiscuous mode [ 88.087456][ T5411] hsr_slave_1: entered promiscuous mode [ 88.096986][ T5411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.104589][ T5411] Cannot create hsr debugfs directory [ 88.154498][ T5423] team0: Port device team_slave_1 added [ 88.178346][ T5239] Bluetooth: hci2: command tx timeout [ 88.258982][ T191] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.320960][ T5423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.329833][ T5423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.367610][ T5423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.497633][ T5240] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 88.507290][ T5240] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 88.515637][ T5240] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 88.524214][ T5240] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 88.532893][ T5240] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 88.543680][ T5240] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 88.553022][ T191] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.574881][ T5423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.585864][ T5423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.612070][ T5423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.634716][ T5455] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.642009][ T5455] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.649417][ T5455] bridge_slave_0: entered allmulticast mode [ 88.656492][ T5455] bridge_slave_0: entered promiscuous mode [ 88.693195][ T5455] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.700546][ T5455] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.707939][ T5455] bridge_slave_1: entered allmulticast mode [ 88.715010][ T5455] bridge_slave_1: entered promiscuous mode [ 88.818240][ T5240] Bluetooth: hci4: command tx timeout [ 88.854384][ T5455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.867403][ T5455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.976394][ T5240] Bluetooth: hci3: command tx timeout [ 89.051256][ T5423] hsr_slave_0: entered promiscuous mode [ 89.073315][ T5423] hsr_slave_1: entered promiscuous mode [ 89.080345][ T5423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.088453][ T5423] Cannot create hsr debugfs directory [ 89.215254][ T191] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.240255][ T5455] team0: Port device team_slave_0 added [ 89.343500][ T5455] team0: Port device team_slave_1 added [ 89.416536][ T191] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.472869][ T5455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.480105][ T5455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.507689][ T5455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.598450][ T191] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.612875][ T5455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.623964][ T5455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.657717][ T5455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.695654][ T191] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.706338][ T5240] Bluetooth: hci1: command tx timeout [ 89.848475][ T5455] hsr_slave_0: entered promiscuous mode [ 89.854927][ T5455] hsr_slave_1: entered promiscuous mode [ 89.863013][ T5455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.871048][ T5455] Cannot create hsr debugfs directory [ 90.000287][ T5523] chnl_net:caif_netlink_parms(): no params data found [ 90.033146][ T5411] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.149895][ T5411] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.245757][ T5411] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.256502][ T5240] Bluetooth: hci2: command tx timeout [ 90.271963][ T5523] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.284401][ T5523] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.292206][ T5523] bridge_slave_0: entered allmulticast mode [ 90.300651][ T5523] bridge_slave_0: entered promiscuous mode [ 90.321300][ T5411] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.346416][ T5523] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.353546][ T5523] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.361953][ T5523] bridge_slave_1: entered allmulticast mode [ 90.369412][ T5523] bridge_slave_1: entered promiscuous mode [ 90.424106][ T5523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.447091][ T191] bridge_slave_1: left allmulticast mode [ 90.452779][ T191] bridge_slave_1: left promiscuous mode [ 90.461094][ T191] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.481129][ T191] bridge_slave_0: left allmulticast mode [ 90.487044][ T191] bridge_slave_0: left promiscuous mode [ 90.492742][ T191] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.515781][ T191] bridge_slave_1: left allmulticast mode [ 90.521694][ T191] bridge_slave_1: left promiscuous mode [ 90.527837][ T191] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.536602][ T191] bridge_slave_0: left allmulticast mode [ 90.542280][ T191] bridge_slave_0: left promiscuous mode [ 90.550348][ T191] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.561864][ T191] bridge_slave_1: left allmulticast mode [ 90.567889][ T191] bridge_slave_1: left promiscuous mode [ 90.573631][ T191] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.582913][ T5240] Bluetooth: hci0: command tx timeout [ 90.590632][ T191] bridge_slave_0: left allmulticast mode [ 90.597605][ T191] bridge_slave_0: left promiscuous mode [ 90.603357][ T191] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.897249][ T5240] Bluetooth: hci4: command tx timeout [ 91.056435][ T5240] Bluetooth: hci3: command tx timeout [ 91.334501][ T191] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.345746][ T191] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.360055][ T191] bond0 (unregistering): Released all slaves [ 91.455190][ T191] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.469686][ T191] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.484387][ T191] bond0 (unregistering): Released all slaves [ 91.575502][ T191] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.590700][ T191] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.603318][ T191] bond0 (unregistering): Released all slaves [ 91.623699][ T5523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.730415][ T5523] team0: Port device team_slave_0 added [ 91.752362][ T5523] team0: Port device team_slave_1 added [ 91.772932][ T5411] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 91.779769][ T5240] Bluetooth: hci1: command tx timeout [ 91.826052][ T5411] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 91.889649][ T5411] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 91.902084][ T5411] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 91.950430][ T5523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 91.959569][ T5523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.998766][ T5523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.060756][ T5523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.081233][ T5523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.120978][ T5523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.310396][ T5400] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 92.330054][ T5523] hsr_slave_0: entered promiscuous mode [ 92.343268][ T5523] hsr_slave_1: entered promiscuous mode [ 92.353371][ T5523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.361244][ T5523] Cannot create hsr debugfs directory [ 92.401117][ T5400] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 92.441261][ T5400] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 92.468151][ T5400] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 92.658579][ T5240] Bluetooth: hci0: command tx timeout [ 92.941886][ T5411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.008691][ T191] hsr_slave_0: left promiscuous mode [ 93.027169][ T191] hsr_slave_1: left promiscuous mode [ 93.045785][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.061015][ T191] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.079325][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.092996][ T191] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.122400][ T191] hsr_slave_0: left promiscuous mode [ 93.132319][ T191] hsr_slave_1: left promiscuous mode [ 93.137928][ T5240] Bluetooth: hci3: command tx timeout [ 93.145444][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.153404][ T191] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.162445][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.170699][ T191] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.182296][ T191] hsr_slave_0: left promiscuous mode [ 93.188709][ T191] hsr_slave_1: left promiscuous mode [ 93.194612][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 93.202178][ T191] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 93.210411][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 93.219020][ T191] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 93.262896][ T191] veth1_macvtap: left promiscuous mode [ 93.268572][ T191] veth0_macvtap: left promiscuous mode [ 93.274136][ T191] veth1_vlan: left promiscuous mode [ 93.279516][ T191] veth0_vlan: left promiscuous mode [ 93.285773][ T191] veth1_macvtap: left promiscuous mode [ 93.291827][ T191] veth0_macvtap: left promiscuous mode [ 93.297629][ T191] veth1_vlan: left promiscuous mode [ 93.302906][ T191] veth0_vlan: left promiscuous mode [ 93.311767][ T191] veth1_macvtap: left promiscuous mode [ 93.317468][ T191] veth0_macvtap: left promiscuous mode [ 93.323661][ T191] veth1_vlan: left promiscuous mode [ 93.330012][ T191] veth0_vlan: left promiscuous mode [ 93.916178][ T191] team0 (unregistering): Port device team_slave_1 removed [ 93.964514][ T191] team0 (unregistering): Port device team_slave_0 removed [ 94.638923][ T191] team0 (unregistering): Port device team_slave_1 removed [ 94.687053][ T191] team0 (unregistering): Port device team_slave_0 removed [ 94.738794][ T5240] Bluetooth: hci0: command tx timeout [ 95.319167][ T191] team0 (unregistering): Port device team_slave_1 removed [ 95.357045][ T191] team0 (unregistering): Port device team_slave_0 removed [ 95.834905][ T5423] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 95.857982][ T5411] 8021q: adding VLAN 0 to HW filter on device team0 [ 95.878308][ T5423] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 95.899246][ T5423] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 95.940670][ T5423] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 95.956105][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.963320][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.011778][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.019611][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.107950][ T5400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.279041][ T5400] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.317141][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.324304][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.401527][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.408742][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.471113][ T5523] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.579086][ T5523] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.650182][ T5400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.688852][ T5411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.724125][ T5523] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.794294][ T5400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.804824][ T5423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.816438][ T5240] Bluetooth: hci0: command tx timeout [ 96.848322][ T5523] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.922561][ T5411] veth0_vlan: entered promiscuous mode [ 96.973927][ T5423] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.010834][ T5411] veth1_vlan: entered promiscuous mode [ 97.063547][ T1085] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.070719][ T1085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.129586][ T1085] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.136769][ T1085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.159513][ T5400] veth0_vlan: entered promiscuous mode [ 97.228506][ T5411] veth0_macvtap: entered promiscuous mode [ 97.265371][ T5455] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 97.291082][ T5455] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 97.319703][ T5411] veth1_macvtap: entered promiscuous mode [ 97.343558][ T5400] veth1_vlan: entered promiscuous mode [ 97.351862][ T5455] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 97.369146][ T191] bridge_slave_1: left allmulticast mode [ 97.374842][ T191] bridge_slave_1: left promiscuous mode [ 97.382589][ T191] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.394103][ T191] bridge_slave_0: left allmulticast mode [ 97.400510][ T191] bridge_slave_0: left promiscuous mode [ 97.406456][ T191] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.854148][ T191] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.880147][ T191] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.899888][ T191] bond0 (unregistering): Released all slaves [ 97.980142][ T5455] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 98.076160][ T5411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.091788][ T5411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.103616][ T5411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.132046][ T5523] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 98.142645][ T5523] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 98.156099][ T5411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.168623][ T5411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.180265][ T5411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.232067][ T5523] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 98.244138][ T5523] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 98.263141][ T5411] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.277347][ T5411] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.286059][ T5411] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.295618][ T5411] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.339841][ T5400] veth0_macvtap: entered promiscuous mode [ 98.374596][ T191] hsr_slave_0: left promiscuous mode [ 98.380920][ T191] hsr_slave_1: left promiscuous mode [ 98.392590][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.400816][ T191] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.409406][ T191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.417306][ T191] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.435050][ T191] veth1_macvtap: left promiscuous mode [ 98.440918][ T191] veth0_macvtap: left promiscuous mode [ 98.446943][ T191] veth1_vlan: left promiscuous mode [ 98.452285][ T191] veth0_vlan: left promiscuous mode [ 98.815757][ T191] team0 (unregistering): Port device team_slave_1 removed [ 98.856352][ T191] team0 (unregistering): Port device team_slave_0 removed [ 99.181033][ T5400] veth1_macvtap: entered promiscuous mode [ 99.236192][ T5423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.315575][ T5400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.327287][ T5400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.349215][ T5400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.408629][ T5400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.421372][ T5400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.444229][ T5400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.471881][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.487464][ T5423] veth0_vlan: entered promiscuous mode [ 99.504856][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.555363][ T5400] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.572959][ T5400] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.584595][ T5400] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.600409][ T5400] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.630525][ T5455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.656877][ T5423] veth1_vlan: entered promiscuous mode [ 99.760638][ T5523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.772330][ T5455] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.828130][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.835284][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.872407][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.898104][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.950152][ T5523] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.015865][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.023098][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.070918][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.078122][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.097995][ T5634] netlink: 176 bytes leftover after parsing attributes in process `syz.3.45'. [ 100.110529][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.127350][ T5634] netlink: 4 bytes leftover after parsing attributes in process `syz.3.45'. [ 100.142539][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.179043][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.186264][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.219955][ T5423] veth0_macvtap: entered promiscuous mode [ 100.302540][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.320217][ T5423] veth1_macvtap: entered promiscuous mode [ 100.342087][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.421259][ T5455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.448689][ T5423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.466260][ T5423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.476176][ T5423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.507012][ T5423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.522139][ T5423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.529742][ T5287] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 100.645571][ T5423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.664390][ T5423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.674771][ T5423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.692108][ T5423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.705036][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.727552][ T5287] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.747554][ T5287] usb 4-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 100.764303][ T5423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.772011][ T5287] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.803548][ T5423] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.821691][ T5423] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.835047][ T5287] usb 4-1: config 0 descriptor?? [ 100.840741][ T5423] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.850563][ T5423] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.885146][ T5523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.915571][ T5455] veth0_vlan: entered promiscuous mode [ 100.998754][ T5455] veth1_vlan: entered promiscuous mode [ 101.272289][ T5455] veth0_macvtap: entered promiscuous mode [ 101.276522][ T1085] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.285989][ T1085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.312064][ T5287] hid-thrustmaster 0003:044F:B65D.0001: unknown main item tag 0x0 [ 101.334845][ T5287] hid-thrustmaster 0003:044F:B65D.0001: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.3-1/input0 [ 101.347431][ T5287] hid-thrustmaster 0003:044F:B65D.0001: Wrong number of endpoints? [ 101.391983][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.402519][ T5455] veth1_macvtap: entered promiscuous mode [ 101.416955][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.487960][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.505940][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.530806][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.562238][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.575773][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.593025][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.618972][ T5455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.630661][ T5523] veth0_vlan: entered promiscuous mode [ 101.633004][ C0] hid-thrustmaster 0003:044F:B65D.0001: URB to get model id failed with error -71 [ 101.643854][ T5523] veth1_vlan: entered promiscuous mode [ 101.655177][ T5287] usb 4-1: USB disconnect, device number 2 [ 101.670622][ T5523] veth0_macvtap: entered promiscuous mode [ 101.680434][ T5523] veth1_macvtap: entered promiscuous mode [ 101.697645][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.708188][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.718096][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.728667][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.739069][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.750254][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.760696][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.771223][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.782694][ T5523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.831802][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.866326][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.896299][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.933010][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.954375][ T5455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.986285][ T5455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.019110][ T5455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.047498][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.059404][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.084702][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.115560][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.147025][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.166283][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.191302][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 102.222218][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.268919][ T5523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.328651][ T5455] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.359480][ T5455] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.376128][ T5455] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.386060][ T5455] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.488779][ T5523] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.506270][ T5523] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.515037][ T5523] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.547304][ T5523] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.836189][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.853652][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.936592][ T29] audit: type=1326 audit(1727742345.171:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 103.017558][ T29] audit: type=1326 audit(1727742345.171:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 103.038491][ T1085] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.047457][ T1085] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.055116][ T1085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.063402][ T1085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.142978][ T1085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.153244][ T1085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.174227][ T29] audit: type=1326 audit(1727742345.201:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 103.336458][ T29] audit: type=1326 audit(1727742345.201:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 103.358670][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 103.453195][ T29] audit: type=1326 audit(1727742345.211:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=163 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 103.547371][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 103.554915][ T8] usb 4-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 103.565239][ T29] audit: type=1326 audit(1727742345.211:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 103.593794][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.626417][ T8] usb 4-1: config 0 descriptor?? [ 103.665163][ T29] audit: type=1326 audit(1727742345.251:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=386 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 103.783359][ T29] audit: type=1326 audit(1727742345.251:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 103.855492][ T8] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 103.896746][ T29] audit: type=1326 audit(1727742345.251:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 103.921102][ T8] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 103.957692][ T8] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 103.965034][ T8] usb 4-1: media controller created [ 103.980629][ T29] audit: type=1326 audit(1727742345.251:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5707 comm="syz.2.77" exe="/root/syz-executor" sig=0 arch=40000003 syscall=254 compat=1 ip=0xf7f55579 code=0x7ffc0000 [ 104.053060][ T8] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 104.822395][ T5761] capability: warning: `syz.0.91' uses deprecated v2 capabilities in a way that may be insecure [ 104.956407][ T8] stb0899_attach: Driver disabled by Kconfig [ 104.962572][ T8] az6027: no front-end attached [ 104.962572][ T8] [ 104.982589][ T8] az6027: usb out operation failed. (-71) [ 104.994761][ T8] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 105.022468][ T8] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input5 [ 105.075606][ T8] dvb-usb: schedule remote query interval to 400 msecs. [ 105.085098][ T8] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 105.106874][ T5286] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 105.109014][ T8] usb 4-1: USB disconnect, device number 3 [ 105.193444][ T8] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 105.286402][ T5286] usb 5-1: Using ep0 maxpacket: 32 [ 105.298268][ T5286] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.310245][ T5286] usb 5-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.321842][ T5286] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 105.332460][ T5286] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.346119][ T5286] hub 5-1:4.0: USB hub found [ 105.552107][ T5286] hub 5-1:4.0: 2 ports detected [ 105.568362][ T5286] usb 5-1: selecting invalid altsetting 1 [ 105.589477][ T5286] hub 5-1:4.0: Using single TT (err -22) [ 105.755717][ T5286] hub 5-1:4.0: hub_hub_status failed (err = -71) [ 105.769720][ T5286] hub 5-1:4.0: config failed, can't get hub status (err -71) [ 105.818525][ T5286] usb 5-1: USB disconnect, device number 2 [ 105.899982][ T5788] input: syz0 as /devices/virtual/input/input6 [ 106.099800][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.285579][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.538915][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.763865][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.840865][ T5812] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 106.927562][ T5239] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 106.936147][ T5239] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 106.945249][ T5239] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 106.960600][ T5239] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 106.995855][ T5239] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 107.003417][ T5239] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 107.184332][ T12] bridge_slave_1: left allmulticast mode [ 107.196478][ T12] bridge_slave_1: left promiscuous mode [ 107.202254][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.306934][ T12] bridge_slave_0: left allmulticast mode [ 107.312655][ T12] bridge_slave_0: left promiscuous mode [ 107.341638][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.786431][ T5286] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 107.992476][ T5286] usb 3-1: Using ep0 maxpacket: 8 [ 108.005659][ T5286] usb 3-1: config 254 has an invalid interface number: 167 but max is 0 [ 108.017414][ T5286] usb 3-1: config 254 has no interface number 0 [ 108.032055][ T5286] usb 3-1: New USB device found, idVendor=110a, idProduct=1450, bcdDevice=62.cb [ 108.041425][ T5286] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.067103][ T5286] usb 3-1: Product: syz [ 108.071337][ T5286] usb 3-1: Manufacturer: syz [ 108.103064][ T5286] usb 3-1: SerialNumber: syz [ 108.140125][ T5840] netlink: 4 bytes leftover after parsing attributes in process `syz.1.124'. [ 108.305552][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 108.327524][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 108.359302][ T5286] mxuport 3-1:254.167: mxuport_send_ctrl_data_urb - usb_control_msg failed (-32) [ 108.371891][ T5286] mxuport 3-1:254.167: probe with driver mxuport failed with error -32 [ 108.392623][ T12] bond0 (unregistering): Released all slaves [ 108.607140][ T8] usb 3-1: USB disconnect, device number 3 [ 109.057465][ T5239] Bluetooth: hci0: command tx timeout [ 109.141961][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 109.303925][ T12] hsr_slave_0: left promiscuous mode [ 109.332001][ T12] hsr_slave_1: left promiscuous mode [ 109.354811][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.374358][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.398525][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.417355][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.470566][ T12] veth1_macvtap: left promiscuous mode [ 109.476187][ T12] veth0_macvtap: left promiscuous mode [ 109.495318][ T12] veth1_vlan: left promiscuous mode [ 109.500971][ T12] veth0_vlan: left promiscuous mode [ 109.807796][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 109.966809][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 109.979929][ T25] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 109.988516][ T25] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 109.999877][ T25] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 110.011988][ T25] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 110.025634][ T25] usb 2-1: config 0 interface 0 has no altsetting 0 [ 110.036997][ T25] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 110.046486][ T25] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 110.055022][ T25] usb 2-1: Product: syz [ 110.063883][ T25] usb 2-1: Manufacturer: syz [ 110.069769][ T25] usb 2-1: SerialNumber: syz [ 110.078411][ T25] usb 2-1: config 0 descriptor?? [ 110.087789][ T25] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 110.105991][ T25] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 110.377457][ T25] usb 2-1: USB disconnect, device number 2 [ 110.377519][ C1] ldusb 2-1:0.0: usb_submit_urb failed (-19) [ 110.409886][ T25] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 110.425520][ T12] team0 (unregistering): Port device team_slave_1 removed [ 110.472975][ T12] team0 (unregistering): Port device team_slave_0 removed [ 110.486704][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 110.600182][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 110.600204][ T29] audit: type=1326 audit(1727742352.831:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5894 comm="syz.1.140" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f52579 code=0x0 [ 110.628032][ C0] vkms_vblank_simulate: vblank timer overrun [ 110.654057][ T8] usb 5-1: config 0 has no interfaces? [ 110.665451][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.685135][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.705468][ T8] usb 5-1: Product: syz [ 110.716360][ T8] usb 5-1: Manufacturer: syz [ 110.725052][ T8] usb 5-1: SerialNumber: syz [ 110.748937][ T8] usb 5-1: config 0 descriptor?? [ 111.137349][ T5239] Bluetooth: hci0: command tx timeout [ 111.278297][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.290758][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.298785][ T5818] bridge_slave_0: entered allmulticast mode [ 111.318371][ T5818] bridge_slave_0: entered promiscuous mode [ 111.342143][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.362493][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.396400][ T25] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 111.403600][ T5818] bridge_slave_1: entered allmulticast mode [ 111.416767][ T5818] bridge_slave_1: entered promiscuous mode [ 111.511821][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.560911][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 111.562783][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.594270][ T5626] usb 5-1: USB disconnect, device number 3 [ 111.601934][ T25] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 111.645174][ T25] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 111.688944][ T25] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 111.700522][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.716087][ T5818] team0: Port device team_slave_0 added [ 111.722002][ T25] usb 3-1: Product: syz [ 111.733325][ T25] usb 3-1: Manufacturer: syz [ 111.752673][ T25] usb 3-1: SerialNumber: syz [ 111.789412][ T5818] team0: Port device team_slave_1 added [ 111.911138][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.934624][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.960709][ C0] vkms_vblank_simulate: vblank timer overrun [ 111.993798][ T25] usb 3-1: skipping empty audio interface (v1) [ 112.014145][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.054726][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.077016][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.101260][ T5954] ptrace attach of "./syz-executor exec"[5411] was attempted by "./syz-executor exec"[5954] [ 112.136764][ T25] snd-usb-audio 3-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 112.157073][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.165521][ T25] usb 3-1: USB disconnect, device number 4 [ 112.219647][ T5238] udevd[5238]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 112.412671][ T5818] hsr_slave_0: entered promiscuous mode [ 112.456792][ T5818] hsr_slave_1: entered promiscuous mode [ 113.016832][ T5290] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 113.182037][ T5290] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.217573][ T5239] Bluetooth: hci0: command tx timeout [ 113.223965][ T5290] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 113.266377][ T5290] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 113.275576][ T5290] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.319873][ T5290] usb 3-1: config 0 descriptor?? [ 113.783040][ T5290] cm6533_jd 0003:0D8C:0022.0002: unknown main item tag 0x0 [ 113.792043][ T5290] cm6533_jd 0003:0D8C:0022.0002: unknown main item tag 0x0 [ 113.819585][ T5290] input: HID 0d8c:0022 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0D8C:0022.0002/input/input7 [ 113.895076][ T5818] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 113.920553][ T5290] cm6533_jd 0003:0D8C:0022.0002: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.2-1/input0 [ 113.937492][ T5818] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 113.968093][ T5818] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 114.013972][ T5818] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 114.049507][ T5290] usb 3-1: USB disconnect, device number 5 [ 114.097279][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 114.192729][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.230714][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.264153][ T2508] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.271353][ T2508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.288083][ T25] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 114.317701][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 114.345907][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.369835][ T6022] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 114.375235][ T2508] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.387591][ T2508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.398225][ T25] usb 2-1: Product: syz [ 114.402607][ T25] usb 2-1: Manufacturer: syz [ 114.407705][ T25] usb 2-1: SerialNumber: syz [ 114.499047][ T5818] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.543634][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.615673][ T5818] veth0_vlan: entered promiscuous mode [ 114.632729][ T5818] veth1_vlan: entered promiscuous mode [ 114.658783][ T5818] veth0_macvtap: entered promiscuous mode [ 114.670836][ T5818] veth1_macvtap: entered promiscuous mode [ 114.688027][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.698892][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.709038][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.719607][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.729832][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.740529][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.750850][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.761769][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.773930][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.784849][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.795448][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.805419][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.815924][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.825934][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.836770][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.847066][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.858036][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.869406][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.929839][ T5818] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.939153][ T5818] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.957406][ T5818] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.970433][ T5818] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.174276][ T191] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.195757][ T191] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.274831][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.291475][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.299875][ T5239] Bluetooth: hci0: command tx timeout [ 115.486337][ T5287] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 115.666505][ T5287] usb 3-1: Using ep0 maxpacket: 16 [ 115.692800][ T5287] usb 3-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ce.47 [ 115.725029][ T5287] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.753675][ T5287] usb 3-1: Product: syz [ 115.767062][ T5287] usb 3-1: Manufacturer: syz [ 115.791930][ T5287] usb 3-1: SerialNumber: syz [ 115.827443][ T5287] usb 3-1: config 0 descriptor?? [ 115.858739][ T5287] mcba_usb 3-1:0.0: Can't find endpoints [ 116.124868][ T5287] usb 3-1: USB disconnect, device number 6 [ 116.418520][ T25] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 116.506408][ T5648] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 116.586345][ T25] usb 1-1: Using ep0 maxpacket: 16 [ 116.594485][ T25] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 116.606536][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 116.625140][ T25] usb 1-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 116.637995][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.646719][ T25] usb 1-1: Product: syz [ 116.650930][ T25] usb 1-1: Manufacturer: syz [ 116.655559][ T25] usb 1-1: SerialNumber: syz [ 116.672800][ T5648] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 116.689981][ T25] usb 1-1: config 0 descriptor?? [ 116.699813][ T5648] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.731548][ T25] em28xx 1-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 116.734606][ T5648] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 116.742945][ T25] em28xx 1-1:0.0: Audio interface 0 found (Vendor Class) [ 116.781542][ T5648] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 116.806144][ T29] audit: type=1326 audit(1727742359.021:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6098 comm="syz.2.185" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f55579 code=0x0 [ 116.851991][ T5648] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 116.870281][ T5648] usb 4-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 116.877945][ T5286] usb 2-1: USB disconnect, device number 3 [ 116.880040][ T5648] usb 4-1: Manufacturer: syz [ 116.920588][ T5648] usb 4-1: config 0 descriptor?? [ 117.359587][ T25] em28xx 1-1:0.0: unknown em28xx chip ID (0) [ 117.360964][ T5648] appleir 0003:05AC:8243.0003: unknown main item tag 0x0 [ 117.376675][ T8] ================================================================== [ 117.379551][ T25] em28xx 1-1:0.0: Config register raw data: 0xfffffffb [ 117.384759][ T8] BUG: KASAN: slab-use-after-free in __list_del_entry_valid_or_report+0x2f/0x140 [ 117.384802][ T8] Read of size 8 at addr ffff888028d34e08 by task kworker/0:0/8 [ 117.384821][ T8] [ 117.384840][ T8] CPU: 0 UID: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 117.421460][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 117.431547][ T8] Workqueue: events binder_deferred_func [ 117.437233][ T8] Call Trace: [ 117.440522][ T8] [ 117.443458][ T8] dump_stack_lvl+0x241/0x360 [ 117.448144][ T8] ? __pfx_dump_stack_lvl+0x10/0x10 [ 117.453356][ T8] ? __pfx__printk+0x10/0x10 [ 117.457958][ T8] ? _printk+0xd5/0x120 [ 117.462128][ T8] ? __virt_addr_valid+0x183/0x530 [ 117.467246][ T8] ? __virt_addr_valid+0x183/0x530 [ 117.472373][ T8] print_report+0x169/0x550 [ 117.476884][ T8] ? __virt_addr_valid+0x183/0x530 [ 117.481998][ T8] ? __virt_addr_valid+0x183/0x530 [ 117.487120][ T8] ? __virt_addr_valid+0x45f/0x530 [ 117.492260][ T8] ? __phys_addr+0xba/0x170 [ 117.496766][ T8] ? __list_del_entry_valid_or_report+0x2f/0x140 [ 117.503120][ T8] kasan_report+0x143/0x180 [ 117.507645][ T8] ? __list_del_entry_valid_or_report+0x2f/0x140 [ 117.513997][ T8] __list_del_entry_valid_or_report+0x2f/0x140 [ 117.520174][ T8] binder_release_work+0xc7/0x480 [ 117.525324][ T8] binder_deferred_func+0x1275/0x1460 [ 117.530708][ T8] ? process_scheduled_works+0x976/0x1850 [ 117.536443][ T8] process_scheduled_works+0xa63/0x1850 [ 117.542009][ T8] ? __pfx_process_scheduled_works+0x10/0x10 [ 117.548012][ T8] ? assign_work+0x364/0x3d0 [ 117.552622][ T8] worker_thread+0x870/0xd30 [ 117.557245][ T8] ? __kthread_parkme+0x169/0x1d0 [ 117.562282][ T8] ? __pfx_worker_thread+0x10/0x10 [ 117.567402][ T8] kthread+0x2f0/0x390 [ 117.571474][ T8] ? __pfx_worker_thread+0x10/0x10 [ 117.576595][ T8] ? __pfx_kthread+0x10/0x10 [ 117.581194][ T8] ret_from_fork+0x4b/0x80 [ 117.585632][ T8] ? __pfx_kthread+0x10/0x10 [ 117.590246][ T8] ret_from_fork_asm+0x1a/0x30 [ 117.595131][ T8] [ 117.598167][ T8] [ 117.600490][ T8] Allocated by task 6114: [ 117.604810][ T8] kasan_save_track+0x3f/0x80 [ 117.609488][ T8] __kasan_kmalloc+0x98/0xb0 [ 117.614082][ T8] __kmalloc_cache_noprof+0x19c/0x2c0 [ 117.619464][ T8] binder_ioctl_write_read+0xe7f/0xb560 [ 117.625042][ T8] binder_ioctl+0x436/0x1cc0 [ 117.629644][ T8] __se_compat_sys_ioctl+0x510/0xc90 [ 117.634937][ T8] __do_fast_syscall_32+0xb4/0x110 [ 117.640056][ T8] do_fast_syscall_32+0x34/0x80 [ 117.644909][ T8] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 117.651269][ T8] [ 117.653619][ T8] Freed by task 8: [ 117.657332][ T8] kasan_save_track+0x3f/0x80 [ 117.662012][ T8] kasan_save_free_info+0x40/0x50 [ 117.667047][ T8] __kasan_slab_free+0x59/0x70 [ 117.671812][ T8] kfree+0x1a0/0x440 [ 117.675714][ T8] binder_deferred_func+0x11df/0x1460 [ 117.681091][ T8] process_scheduled_works+0xa63/0x1850 [ 117.686646][ T8] worker_thread+0x870/0xd30 [ 117.691243][ T8] kthread+0x2f0/0x390 [ 117.695309][ T8] ret_from_fork+0x4b/0x80 [ 117.699735][ T8] ret_from_fork_asm+0x1a/0x30 [ 117.704523][ T8] [ 117.706859][ T8] The buggy address belongs to the object at ffff888028d34e00 [ 117.706859][ T8] which belongs to the cache kmalloc-64 of size 64 [ 117.720746][ T8] The buggy address is located 8 bytes inside of [ 117.720746][ T8] freed 64-byte region [ffff888028d34e00, ffff888028d34e40) [ 117.734284][ T8] [ 117.736612][ T8] The buggy address belongs to the physical page: [ 117.743031][ T8] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28d34 [ 117.751799][ T8] anon flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 117.759346][ T8] page_type: f5(slab) [ 117.763331][ T8] raw: 00fff00000000000 ffff88801ac418c0 ffffea00013d1140 dead000000000005 [ 117.772019][ T8] raw: 0000000000000000 0000000080200020 00000001f5000000 0000000000000000 [ 117.780625][ T8] page dumped because: kasan: bad access detected [ 117.787055][ T8] page_owner tracks the page as allocated [ 117.792911][ T8] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5250, tgid 5250 (syz-executor), ts 80073073028, free_ts 80072824942 [ 117.812218][ T8] post_alloc_hook+0x1f3/0x230 [ 117.817036][ T8] get_page_from_freelist+0x3045/0x3190 [ 117.822590][ T8] __alloc_pages_noprof+0x256/0x6c0 [ 117.827793][ T8] alloc_pages_mpol_noprof+0x3e8/0x680 [ 117.833260][ T8] alloc_slab_page+0x6a/0x120 [ 117.837960][ T8] allocate_slab+0x5a/0x2f0 [ 117.842467][ T8] ___slab_alloc+0xcd1/0x14b0 [ 117.847166][ T8] __slab_alloc+0x58/0xa0 [ 117.851563][ T8] __kmalloc_cache_node_noprof+0x20c/0x300 [ 117.857384][ T8] __get_vm_area_node+0x113/0x270 [ 117.862429][ T8] __vmalloc_node_range_noprof+0x3a6/0x13f0 [ 117.868333][ T8] vzalloc_noprof+0x79/0x90 [ 117.872858][ T8] alloc_counters+0xd7/0x740 [ 117.877467][ T8] compat_copy_entries_to_user+0xa5/0x620 [ 117.883234][ T8] do_ipt_get_ctl+0xe4d/0x1810 [ 117.888022][ T8] nf_getsockopt+0x299/0x2c0 [ 117.892629][ T8] page last free pid 5250 tgid 5250 stack trace: [ 117.899045][ T8] free_unref_page+0xcfb/0xf20 [ 117.903817][ T8] vfree+0x186/0x2e0 [ 117.907729][ T8] compat_copy_entries_to_user+0x550/0x620 [ 117.913547][ T8] do_ipt_get_ctl+0xe4d/0x1810 [ 117.918323][ T8] nf_getsockopt+0x299/0x2c0 [ 117.922923][ T8] ip_getsockopt+0x222/0x2e0 [ 117.927515][ T8] tcp_getsockopt+0x163/0x1c0 [ 117.932198][ T8] do_sock_getsockopt+0x3c4/0x7e0 [ 117.937235][ T8] __sys_getsockopt+0x267/0x330 [ 117.942091][ T8] __se_compat_sys_socketcall+0x349/0x1430 [ 117.947902][ T8] __do_fast_syscall_32+0xb4/0x110 [ 117.953017][ T8] do_fast_syscall_32+0x34/0x80 [ 117.957867][ T8] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 117.964304][ T8] [ 117.966624][ T8] Memory state around the buggy address: [ 117.972253][ T8] ffff888028d34d00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 117.980314][ T8] ffff888028d34d80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 117.988376][ T8] >ffff888028d34e00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 117.996431][ T8] ^ [ 118.000754][ T8] ffff888028d34e80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 118.008815][ T8] ffff888028d34f00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 118.016869][ T8] ================================================================== [ 118.026751][ T8] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 118.033979][ T8] CPU: 0 UID: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.12.0-rc1-syzkaller-00031-ge32cde8d2bd7 #0 [ 118.044494][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 118.054563][ T8] Workqueue: events binder_deferred_func [ 118.060219][ T8] Call Trace: [ 118.063504][ T8] [ 118.066436][ T8] dump_stack_lvl+0x241/0x360 [ 118.071126][ T8] ? __pfx_dump_stack_lvl+0x10/0x10 [ 118.076331][ T8] ? __pfx__printk+0x10/0x10 [ 118.080977][ T8] ? vscnprintf+0x5d/0x90 [ 118.085328][ T8] panic+0x349/0x880 [ 118.089243][ T8] ? check_panic_on_warn+0x21/0xb0 [ 118.094368][ T8] ? __pfx_panic+0x10/0x10 [ 118.098813][ T8] ? mark_lock+0x9a/0x360 [ 118.103150][ T8] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 118.109057][ T8] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 118.114964][ T8] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 118.121329][ T8] ? print_report+0x502/0x550 [ 118.126020][ T8] check_panic_on_warn+0x86/0xb0 [ 118.130998][ T8] ? __list_del_entry_valid_or_report+0x2f/0x140 [ 118.137343][ T8] end_report+0x77/0x160 [ 118.141601][ T8] kasan_report+0x154/0x180 [ 118.146109][ T8] ? __list_del_entry_valid_or_report+0x2f/0x140 [ 118.152449][ T8] __list_del_entry_valid_or_report+0x2f/0x140 [ 118.158614][ T8] binder_release_work+0xc7/0x480 [ 118.163649][ T8] binder_deferred_func+0x1275/0x1460 [ 118.169028][ T8] ? process_scheduled_works+0x976/0x1850 [ 118.174758][ T8] process_scheduled_works+0xa63/0x1850 [ 118.180325][ T8] ? __pfx_process_scheduled_works+0x10/0x10 [ 118.186425][ T8] ? assign_work+0x364/0x3d0 [ 118.191040][ T8] worker_thread+0x870/0xd30 [ 118.195646][ T8] ? __kthread_parkme+0x169/0x1d0 [ 118.200772][ T8] ? __pfx_worker_thread+0x10/0x10 [ 118.205895][ T8] kthread+0x2f0/0x390 [ 118.209965][ T8] ? __pfx_worker_thread+0x10/0x10 [ 118.215095][ T8] ? __pfx_kthread+0x10/0x10 [ 118.219688][ T8] ret_from_fork+0x4b/0x80 [ 118.224201][ T8] ? __pfx_kthread+0x10/0x10 [ 118.228800][ T8] ret_from_fork_asm+0x1a/0x30 [ 118.233585][ T8] [ 118.236956][ T8] Kernel Offset: disabled [ 118.241300][ T8] Rebooting in 86400 seconds..