[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. 2020/10/19 15:54:44 fuzzer started 2020/10/19 15:54:44 dialing manager at 10.128.0.26:38549 2020/10/19 15:54:44 syscalls: 3265 2020/10/19 15:54:44 code coverage: enabled 2020/10/19 15:54:44 comparison tracing: enabled 2020/10/19 15:54:44 extra coverage: enabled 2020/10/19 15:54:44 setuid sandbox: enabled 2020/10/19 15:54:44 namespace sandbox: enabled 2020/10/19 15:54:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/19 15:54:44 fault injection: enabled 2020/10/19 15:54:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/19 15:54:44 net packet injection: enabled 2020/10/19 15:54:44 net device setup: enabled 2020/10/19 15:54:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/19 15:54:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/19 15:54:44 USB emulation: enabled 2020/10/19 15:54:44 hci packet injection: enabled 2020/10/19 15:54:44 wifi device emulation: enabled 15:55:43 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) 15:55:43 executing program 1: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 15:55:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4020940d, 0x0) 15:55:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8102}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:55:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@'], 0x30}}, 0x0) 15:55:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@dellinkprop={0x20, 0x6b, 0x1}, 0x20}}, 0x0) syzkaller login: [ 124.699529][ T6917] IPVS: ftp: loaded support on port[0] = 21 [ 124.927715][ T6947] IPVS: ftp: loaded support on port[0] = 21 [ 125.152946][ T6917] chnl_net:caif_netlink_parms(): no params data found [ 125.168738][ T7037] IPVS: ftp: loaded support on port[0] = 21 [ 125.316084][ T6917] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.323973][ T6917] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.331697][ T6917] device bridge_slave_0 entered promiscuous mode [ 125.345036][ T6917] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.352171][ T6917] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.361520][ T6917] device bridge_slave_1 entered promiscuous mode [ 125.477676][ T6917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.499413][ T7115] IPVS: ftp: loaded support on port[0] = 21 [ 125.549594][ T6917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.747892][ T6917] team0: Port device team_slave_0 added [ 125.772123][ T7223] IPVS: ftp: loaded support on port[0] = 21 [ 125.867012][ T6917] team0: Port device team_slave_1 added [ 125.909118][ T6947] chnl_net:caif_netlink_parms(): no params data found [ 125.920442][ T7037] chnl_net:caif_netlink_parms(): no params data found [ 125.961515][ T6917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.970804][ T6917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.997674][ T6917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.040984][ T6917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.048328][ T6917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.075148][ T6917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.179994][ T6917] device hsr_slave_0 entered promiscuous mode [ 126.232901][ T7394] IPVS: ftp: loaded support on port[0] = 21 [ 126.249607][ T6917] device hsr_slave_1 entered promiscuous mode [ 126.420196][ T7037] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.427608][ T7037] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.437694][ T7037] device bridge_slave_0 entered promiscuous mode [ 126.521982][ T7037] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.530050][ T7037] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.541732][ T7037] device bridge_slave_1 entered promiscuous mode [ 126.625561][ T6947] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.633680][ T6947] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.641451][ T6947] device bridge_slave_0 entered promiscuous mode [ 126.649565][ T3925] Bluetooth: hci0: command 0x0409 tx timeout [ 126.681159][ T6947] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.688554][ T6947] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.697122][ T6947] device bridge_slave_1 entered promiscuous mode [ 126.720723][ T7037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.750638][ T7223] chnl_net:caif_netlink_parms(): no params data found [ 126.777025][ T7037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.796440][ T7115] chnl_net:caif_netlink_parms(): no params data found [ 126.846940][ T6947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.872205][ T7037] team0: Port device team_slave_0 added [ 126.882690][ T2481] Bluetooth: hci1: command 0x0409 tx timeout [ 126.912674][ T6947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.931531][ T7037] team0: Port device team_slave_1 added [ 126.961656][ T7037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.970128][ T7037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.998396][ T7037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.052883][ T7037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.059892][ T7037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.087485][ T7037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.122965][ T2481] Bluetooth: hci2: command 0x0409 tx timeout [ 127.178818][ T6947] team0: Port device team_slave_0 added [ 127.227975][ T7037] device hsr_slave_0 entered promiscuous mode [ 127.236012][ T7037] device hsr_slave_1 entered promiscuous mode [ 127.247787][ T7037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.256371][ T7037] Cannot create hsr debugfs directory [ 127.281701][ T6947] team0: Port device team_slave_1 added [ 127.388538][ T7223] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.396554][ T7223] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.405868][ T7223] device bridge_slave_0 entered promiscuous mode [ 127.442633][ T3925] Bluetooth: hci3: command 0x0409 tx timeout [ 127.457057][ T7223] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.467180][ T7223] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.475451][ T7223] device bridge_slave_1 entered promiscuous mode [ 127.499103][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.507383][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.534254][ T6947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.546754][ T7115] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.554131][ T7115] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.562447][ T7115] device bridge_slave_0 entered promiscuous mode [ 127.576945][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.587211][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.618136][ T6947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.629860][ T7394] chnl_net:caif_netlink_parms(): no params data found [ 127.656994][ T7115] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.665024][ T7115] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.674807][ T7115] device bridge_slave_1 entered promiscuous mode [ 127.692977][ T2649] Bluetooth: hci4: command 0x0409 tx timeout [ 127.719197][ T7223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.763578][ T6947] device hsr_slave_0 entered promiscuous mode [ 127.770405][ T6947] device hsr_slave_1 entered promiscuous mode [ 127.777984][ T6947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.786202][ T6947] Cannot create hsr debugfs directory [ 127.819410][ T7223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.871521][ T6917] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 127.915261][ T7223] team0: Port device team_slave_0 added [ 127.931982][ T7115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.942726][ T6917] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 127.957229][ T6917] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 127.969334][ T7223] team0: Port device team_slave_1 added [ 127.999708][ T7115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.015771][ T6917] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.125538][ T7223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.132545][ T7223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.160239][ T7223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.173091][ T7394] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.180166][ T7394] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.189696][ T7394] device bridge_slave_0 entered promiscuous mode [ 128.224144][ T7223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.231150][ T7223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.257487][ T3925] Bluetooth: hci5: command 0x0409 tx timeout [ 128.263844][ T7223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.275592][ T7394] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.283852][ T7394] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.292094][ T7394] device bridge_slave_1 entered promiscuous mode [ 128.303190][ T7115] team0: Port device team_slave_0 added [ 128.375338][ T7115] team0: Port device team_slave_1 added [ 128.384630][ T7394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.400497][ T7394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.466511][ T7223] device hsr_slave_0 entered promiscuous mode [ 128.477649][ T7223] device hsr_slave_1 entered promiscuous mode [ 128.485132][ T7223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.493592][ T7223] Cannot create hsr debugfs directory [ 128.531061][ T7394] team0: Port device team_slave_0 added [ 128.545045][ T7115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.552089][ T7115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.580319][ T7115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.606821][ T7394] team0: Port device team_slave_1 added [ 128.648960][ T7115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.657834][ T7115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.688340][ T7115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.700155][ T7037] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.719174][ T7037] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.726241][ T2649] Bluetooth: hci0: command 0x041b tx timeout [ 128.745510][ T7394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.752515][ T7394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.781522][ T7394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.806922][ T7037] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.844111][ T7394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.851194][ T7394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.878975][ T7394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.907696][ T7037] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.945997][ T7115] device hsr_slave_0 entered promiscuous mode [ 128.953932][ T7115] device hsr_slave_1 entered promiscuous mode [ 128.960450][ T7115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.969343][ T2649] Bluetooth: hci1: command 0x041b tx timeout [ 128.976195][ T7115] Cannot create hsr debugfs directory [ 129.057930][ T6947] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 129.086325][ T6947] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 129.106280][ T7394] device hsr_slave_0 entered promiscuous mode [ 129.114487][ T7394] device hsr_slave_1 entered promiscuous mode [ 129.125733][ T7394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.134367][ T7394] Cannot create hsr debugfs directory [ 129.170280][ T6947] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 129.182559][ T6947] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 129.203362][ T3925] Bluetooth: hci2: command 0x041b tx timeout [ 129.470258][ T6917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.526203][ T7977] Bluetooth: hci3: command 0x041b tx timeout [ 129.590898][ T7223] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 129.611397][ T7037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.633270][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.642346][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.665213][ T6917] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.672056][ T7223] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 129.688243][ T7223] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 129.708261][ T7223] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 129.743241][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.752095][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.763000][ T2481] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.770275][ T2481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.779012][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.788609][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.797247][ T2481] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.804383][ T2481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.813085][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.821167][ T2481] Bluetooth: hci4: command 0x041b tx timeout [ 129.864505][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.875002][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.884225][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.894456][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.925494][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.939208][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.961118][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.971295][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.979524][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.997039][ T7037] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.006741][ T7115] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.020544][ T7115] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.042552][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.051865][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.097172][ T6947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.104411][ T7115] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.120228][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.129560][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.138720][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.145883][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.157705][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.167228][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.176332][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.183484][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.191002][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.200593][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.215597][ T6917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.226615][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.239754][ T7115] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.298162][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.312575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.323878][ T2481] Bluetooth: hci5: command 0x041b tx timeout [ 130.339904][ T6947] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.360136][ T7394] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 130.380009][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.390097][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.399275][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.409523][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.421595][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.445635][ T7394] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 130.461555][ T7394] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.482587][ T7394] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.493185][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.502066][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.519838][ T3925] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.527017][ T3925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.534967][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.542408][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.550324][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.559427][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.582307][ T6917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.619926][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.628703][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.638069][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.650043][ T8206] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.657229][ T8206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.667165][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.675878][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.684368][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.693055][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.755863][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.767192][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.781102][ T7037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.795046][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.811635][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.820840][ T2481] Bluetooth: hci0: command 0x040f tx timeout [ 130.870997][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.885436][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.899000][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.908991][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.922005][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.942595][ T6947] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.954770][ T6947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.993513][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.002043][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.013171][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.021674][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.047466][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.055353][ T7977] Bluetooth: hci1: command 0x040f tx timeout [ 131.056274][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.091832][ T6917] device veth0_vlan entered promiscuous mode [ 131.116584][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.131485][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.149079][ T7037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.170026][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.180680][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.232427][ T7223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.240442][ T6917] device veth1_vlan entered promiscuous mode [ 131.276087][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.289206][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.299692][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.318925][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.332461][ T7977] Bluetooth: hci2: command 0x040f tx timeout [ 131.339092][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.364379][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.393879][ T6947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.446146][ T7394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.490974][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.499232][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.538109][ T7223] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.550570][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.559191][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.567882][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.576391][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.587962][ T7037] device veth0_vlan entered promiscuous mode [ 131.600881][ T7115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.613816][ T2481] Bluetooth: hci3: command 0x040f tx timeout [ 131.658976][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.669863][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.678906][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.687402][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.695837][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.705438][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.714389][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.721467][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.730479][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.739405][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.748416][ T2649] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.755612][ T2649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.764415][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.775466][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.785551][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.795559][ T6917] device veth0_macvtap entered promiscuous mode [ 131.834064][ T7394] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.854841][ T2481] Bluetooth: hci4: command 0x040f tx timeout [ 131.865637][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.880498][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.888791][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.896957][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.905910][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.915399][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.925776][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.938190][ T6917] device veth1_macvtap entered promiscuous mode [ 131.970140][ T7115] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.992028][ T6947] device veth0_vlan entered promiscuous mode [ 132.000672][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.012196][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.020667][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.030306][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.039473][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.048921][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.058425][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.067609][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.076860][ T2649] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.084030][ T2649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.091667][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.100235][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.109768][ T7037] device veth1_vlan entered promiscuous mode [ 132.126094][ T7223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.137926][ T7223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.172978][ T6947] device veth1_vlan entered promiscuous mode [ 132.181190][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.190864][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.199537][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.207668][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.215791][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.224991][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.233744][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.242127][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.251397][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.260700][ T3925] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.267878][ T3925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.277046][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.286135][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.295042][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.303839][ T3925] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.310975][ T3925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.319211][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.328932][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.337492][ T3925] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.344669][ T3925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.375068][ T6917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.397853][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.407599][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.413543][ T7977] Bluetooth: hci5: command 0x040f tx timeout [ 132.415859][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.430199][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.438956][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.448213][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.459045][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.494373][ T6917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.506189][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.516478][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.526284][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.561487][ T6917] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.572079][ T6917] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.591384][ T6917] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.607516][ T6917] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.620712][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.630773][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.639749][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.647822][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.664593][ T7037] device veth0_macvtap entered promiscuous mode [ 132.676423][ T7223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.696307][ T7037] device veth1_macvtap entered promiscuous mode [ 132.717462][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.726429][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.736824][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.746876][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.756248][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.766196][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.775782][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.787057][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.796558][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.806610][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.860287][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.869501][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.880630][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.890410][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.899186][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.908455][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.919768][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.931174][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.931183][ T8206] Bluetooth: hci0: command 0x0419 tx timeout [ 132.951693][ T7037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.962939][ T6947] device veth0_macvtap entered promiscuous mode [ 132.978925][ T7394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.998644][ T7394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.030374][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.038669][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.049191][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.058799][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.068368][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.078211][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.086885][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.095647][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.106934][ T3925] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.120164][ T7037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.132857][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 133.139871][ T7037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.155951][ T7037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.166646][ T6947] device veth1_macvtap entered promiscuous mode [ 133.199517][ T7115] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.218799][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.227324][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.237805][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.247028][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.256237][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.266419][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.275744][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.285176][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.297958][ T7037] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.310168][ T7037] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.323416][ T7037] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.332369][ T7037] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.365813][ T8206] Bluetooth: hci2: command 0x0419 tx timeout [ 133.378091][ T7223] device veth0_vlan entered promiscuous mode [ 133.424709][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.432802][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.487668][ T7223] device veth1_vlan entered promiscuous mode [ 133.518190][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.545168][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.563729][ T7977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.649779][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.668752][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.682400][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.694364][ T12] Bluetooth: hci3: command 0x0419 tx timeout [ 133.695310][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.712975][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.749375][ T7115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.770125][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.782849][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.794915][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.802566][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.830925][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.842666][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.853651][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.865565][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.877627][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.898743][ T7394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.923779][ T12] Bluetooth: hci4: command 0x0419 tx timeout [ 133.925859][ T7223] device veth0_macvtap entered promiscuous mode [ 133.941809][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.952229][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.964273][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.972973][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.984312][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.997250][ T6947] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.009007][ T329] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.011458][ T6947] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.026645][ T329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.030511][ T6947] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.046854][ T6947] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.106024][ T7223] device veth1_macvtap entered promiscuous mode [ 134.124287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.143690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.180054][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.203686][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.212473][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.234737][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.293855][ T329] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.301854][ T329] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.310747][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.332112][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.400292][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.425300][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.446421][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.457121][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.472081][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.484253][ T12] Bluetooth: hci5: command 0x0419 tx timeout [ 134.498635][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.522666][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.543799][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.562551][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.587683][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:55:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@dellinkprop={0x20, 0x6d, 0x1}, 0x20}}, 0x0) [ 134.609488][ T7223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.646327][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.666657][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.684426][ T8206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.707675][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.727504][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.755508][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.780601][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.801000][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.824490][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.844876][ T7223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.863448][ T7223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.891969][ T7223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.913144][ T7115] device veth0_vlan entered promiscuous mode [ 134.932695][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 15:55:55 executing program 0: [ 134.952293][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.963021][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.986867][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 15:55:55 executing program 2: [ 135.004200][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.024769][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.032616][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:55:55 executing program 0: [ 135.094674][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.103178][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 15:55:55 executing program 2: [ 135.155922][ T7223] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.175060][ T7223] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.185406][ T7223] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.194699][ T7223] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:55:55 executing program 0: [ 135.229152][ T7394] device veth0_vlan entered promiscuous mode [ 135.244056][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.254662][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 15:55:55 executing program 2: [ 135.334279][ T128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.346320][ T7115] device veth1_vlan entered promiscuous mode [ 135.355726][ T128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.390234][ T7394] device veth1_vlan entered promiscuous mode [ 135.463499][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.473208][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.504943][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.520797][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:55:55 executing program 1: 15:55:55 executing program 0: [ 135.675794][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.687262][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.710763][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.761829][ T7115] device veth0_macvtap entered promiscuous mode [ 135.772224][ T128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.798287][ T128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.831742][ T7394] device veth0_macvtap entered promiscuous mode [ 135.869232][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.888190][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.901528][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.920567][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.947172][ T7394] device veth1_macvtap entered promiscuous mode [ 135.965208][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.975569][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.985915][ T7115] device veth1_macvtap entered promiscuous mode [ 136.008378][ T128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.043773][ T128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.085889][ T2649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.104708][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.124093][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.145331][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.169733][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.189864][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.213452][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.223321][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.263644][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.296774][ T7394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.317146][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.338042][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.348353][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.359270][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.381554][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.401738][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.430015][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.449585][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.471041][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.482101][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.503231][ T7115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.516381][ T6863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.525654][ T6863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.535040][ T6863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.544151][ T6863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.556931][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.583569][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.601453][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.632706][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.643142][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.654249][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.665095][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.678056][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.704638][ T7394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.715486][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.740211][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.750560][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.761555][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.771867][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.782746][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.795781][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.807260][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.817425][ T7115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.829664][ T7115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.841864][ T7115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.860447][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.871886][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.880964][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.892734][ T2481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.905996][ T7394] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.917695][ T7394] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.926534][ T7394] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.935394][ T7394] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.950839][ T7115] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.962431][ T7115] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.972996][ T7115] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.981840][ T7115] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.206545][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.254398][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.270526][ T7] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.278687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.292801][ T7] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.392784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.408144][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.408151][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.408206][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.424132][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.439761][ T8211] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.472389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:55:57 executing program 3: 15:55:57 executing program 2: 15:55:57 executing program 0: 15:55:57 executing program 1: 15:55:57 executing program 4: 15:55:57 executing program 5: 15:55:57 executing program 2: 15:55:58 executing program 5: 15:55:58 executing program 4: 15:55:58 executing program 1: 15:55:58 executing program 0: 15:55:58 executing program 3: 15:55:58 executing program 1: 15:55:58 executing program 5: 15:55:58 executing program 4: 15:55:58 executing program 2: 15:55:58 executing program 0: 15:55:58 executing program 3: 15:55:58 executing program 5: 15:55:58 executing program 1: 15:55:58 executing program 4: 15:55:58 executing program 2: 15:55:58 executing program 0: 15:55:58 executing program 3: 15:55:58 executing program 2: 15:55:58 executing program 5: 15:55:58 executing program 1: 15:55:58 executing program 4: 15:55:58 executing program 0: 15:55:58 executing program 3: 15:55:58 executing program 2: 15:55:58 executing program 5: 15:55:58 executing program 0: 15:55:58 executing program 1: 15:55:58 executing program 4: 15:55:58 executing program 3: 15:55:58 executing program 2: 15:55:58 executing program 0: 15:55:58 executing program 5: 15:55:58 executing program 4: 15:55:58 executing program 1: 15:55:59 executing program 3: 15:55:59 executing program 2: 15:55:59 executing program 0: 15:55:59 executing program 5: 15:55:59 executing program 4: 15:55:59 executing program 3: 15:55:59 executing program 1: 15:55:59 executing program 2: 15:55:59 executing program 5: 15:55:59 executing program 3: 15:55:59 executing program 0: 15:55:59 executing program 4: 15:55:59 executing program 1: 15:55:59 executing program 2: 15:55:59 executing program 5: 15:55:59 executing program 0: 15:55:59 executing program 3: 15:55:59 executing program 4: mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 15:55:59 executing program 2: 15:55:59 executing program 1: 15:55:59 executing program 5: 15:55:59 executing program 3: 15:55:59 executing program 0: 15:55:59 executing program 4: 15:55:59 executing program 1: 15:55:59 executing program 2: 15:55:59 executing program 5: 15:55:59 executing program 3: 15:55:59 executing program 0: 15:55:59 executing program 4: 15:55:59 executing program 1: 15:56:00 executing program 2: 15:56:00 executing program 5: 15:56:00 executing program 3: 15:56:00 executing program 0: 15:56:00 executing program 4: 15:56:00 executing program 1: 15:56:00 executing program 5: 15:56:00 executing program 2: 15:56:00 executing program 3: 15:56:00 executing program 0: 15:56:00 executing program 4: 15:56:00 executing program 5: 15:56:00 executing program 1: 15:56:00 executing program 2: 15:56:00 executing program 3: 15:56:00 executing program 4: 15:56:00 executing program 0: 15:56:00 executing program 1: 15:56:00 executing program 5: 15:56:00 executing program 2: 15:56:00 executing program 3: 15:56:00 executing program 4: 15:56:00 executing program 0: 15:56:00 executing program 1: 15:56:00 executing program 2: 15:56:00 executing program 5: 15:56:00 executing program 3: 15:56:00 executing program 4: 15:56:00 executing program 0: 15:56:00 executing program 2: 15:56:00 executing program 1: 15:56:00 executing program 5: 15:56:01 executing program 3: 15:56:01 executing program 4: 15:56:01 executing program 0: 15:56:01 executing program 5: 15:56:01 executing program 2: 15:56:01 executing program 1: 15:56:01 executing program 3: 15:56:01 executing program 0: 15:56:01 executing program 4: 15:56:01 executing program 5: 15:56:01 executing program 2: 15:56:01 executing program 1: 15:56:01 executing program 0: 15:56:01 executing program 3: 15:56:01 executing program 4: 15:56:01 executing program 1: 15:56:01 executing program 2: 15:56:01 executing program 5: 15:56:01 executing program 0: 15:56:01 executing program 3: 15:56:01 executing program 4: 15:56:01 executing program 5: 15:56:01 executing program 1: 15:56:01 executing program 2: 15:56:01 executing program 3: 15:56:01 executing program 4: 15:56:01 executing program 0: 15:56:01 executing program 1: 15:56:01 executing program 5: 15:56:01 executing program 2: 15:56:02 executing program 3: 15:56:02 executing program 4: 15:56:02 executing program 0: 15:56:02 executing program 1: 15:56:02 executing program 2: 15:56:02 executing program 5: 15:56:02 executing program 4: 15:56:02 executing program 2: 15:56:02 executing program 5: 15:56:02 executing program 1: 15:56:02 executing program 0: 15:56:02 executing program 3: 15:56:02 executing program 4: 15:56:02 executing program 2: 15:56:02 executing program 3: 15:56:02 executing program 1: 15:56:02 executing program 4: 15:56:02 executing program 5: 15:56:02 executing program 0: 15:56:02 executing program 2: 15:56:02 executing program 3: 15:56:02 executing program 4: 15:56:02 executing program 5: 15:56:02 executing program 1: 15:56:02 executing program 2: 15:56:02 executing program 0: 15:56:02 executing program 3: 15:56:02 executing program 1: 15:56:02 executing program 4: 15:56:02 executing program 5: 15:56:03 executing program 0: 15:56:03 executing program 2: 15:56:03 executing program 3: 15:56:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8994, &(0x7f00000004c0)={'ip6_vti0\x00', 0x0}) 15:56:03 executing program 5: 15:56:03 executing program 1: 15:56:03 executing program 0: 15:56:03 executing program 2: 15:56:03 executing program 3: 15:56:03 executing program 1: 15:56:03 executing program 5: 15:56:03 executing program 4: 15:56:03 executing program 0: 15:56:03 executing program 2: 15:56:03 executing program 3: 15:56:03 executing program 1: 15:56:03 executing program 5: 15:56:03 executing program 4: 15:56:03 executing program 0: 15:56:03 executing program 2: 15:56:03 executing program 3: 15:56:03 executing program 1: 15:56:03 executing program 5: 15:56:03 executing program 4: 15:56:03 executing program 2: 15:56:03 executing program 0: 15:56:03 executing program 1: 15:56:03 executing program 3: 15:56:03 executing program 5: 15:56:03 executing program 4: 15:56:03 executing program 2: 15:56:04 executing program 0: 15:56:04 executing program 1: 15:56:04 executing program 5: 15:56:04 executing program 2: 15:56:04 executing program 3: 15:56:04 executing program 4: 15:56:04 executing program 0: 15:56:04 executing program 2: 15:56:04 executing program 1: 15:56:04 executing program 5: 15:56:04 executing program 3: 15:56:04 executing program 4: 15:56:04 executing program 1: 15:56:04 executing program 2: 15:56:04 executing program 0: 15:56:04 executing program 5: 15:56:04 executing program 3: 15:56:04 executing program 4: 15:56:04 executing program 1: 15:56:04 executing program 2: 15:56:04 executing program 5: 15:56:04 executing program 0: 15:56:04 executing program 1: 15:56:04 executing program 3: 15:56:04 executing program 4: 15:56:04 executing program 5: 15:56:04 executing program 2: 15:56:04 executing program 1: 15:56:04 executing program 0: 15:56:04 executing program 3: 15:56:04 executing program 4: 15:56:05 executing program 2: 15:56:05 executing program 5: 15:56:05 executing program 1: 15:56:05 executing program 0: 15:56:05 executing program 4: 15:56:05 executing program 3: 15:56:05 executing program 2: 15:56:05 executing program 0: 15:56:05 executing program 1: 15:56:05 executing program 5: 15:56:05 executing program 3: 15:56:05 executing program 4: 15:56:05 executing program 2: 15:56:05 executing program 0: 15:56:05 executing program 1: 15:56:05 executing program 3: 15:56:05 executing program 5: 15:56:05 executing program 2: 15:56:05 executing program 0: 15:56:05 executing program 4: 15:56:05 executing program 1: 15:56:05 executing program 3: 15:56:05 executing program 5: 15:56:05 executing program 0: 15:56:05 executing program 2: 15:56:05 executing program 4: 15:56:05 executing program 1: 15:56:05 executing program 5: 15:56:05 executing program 3: 15:56:05 executing program 2: 15:56:05 executing program 0: 15:56:05 executing program 4: 15:56:05 executing program 5: 15:56:06 executing program 1: 15:56:06 executing program 3: 15:56:06 executing program 4: 15:56:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') read$FUSE(r0, &(0x7f000000e840)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000001c0)="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", 0x2000, &(0x7f00000110c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:56:06 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/27, 0x1b}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000cc0)=""/96, 0x60}, {0x0}, {&(0x7f0000000f40)=""/160, 0xa0}], 0x4, &(0x7f0000001100)=""/102, 0x66}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000008c0)=""/181, 0xb5}, {&(0x7f00000003c0)=""/44, 0x2c}], 0x2}}], 0x6, 0x22, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6347479a010168000000000000178968443107ad573e554dc08eafd0c45e80aaff072f688d590aa1202b708598"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x0, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r2, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r2, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78601053f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:56:06 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 15:56:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f00000052c0)={0x0, @in, @phonet, @can}) 15:56:06 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18}, 0x18) 15:56:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)) 15:56:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000004b00)='gid_map\x00') 15:56:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f00000000c0), 0x4) 15:56:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r0, 0x0, &(0x7f00000001c0)) 15:56:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 15:56:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$char_usb(r0, 0x0, 0x0) 15:56:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000)=0xfffffffc, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\v', 0x1, 0x0, 0x0, 0x0) 15:56:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5411, &(0x7f00000052c0)={0x0, @in, @phonet, @can}) 15:56:07 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9dd3c5", 0x20, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, {[@hopopts={0x0, 0x2, [], [@ra, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 15:56:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004b00)='net/arp\x00') ioctl$RTC_PIE_OFF(r0, 0x4030582a) 15:56:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x64e7fef4e948bf74, 0x0) 15:56:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x894c, 0x0) 15:56:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 15:56:07 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0xff, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x13, &(0x7f00000000c0)={0x5, 0xf, 0x13, 0x2, [@ext_cap={0x7}, @ext_cap={0x7}]}}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000400)={0x14, 0x0, &(0x7f00000003c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 15:56:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xf0ff7f) 15:56:07 executing program 3: syz_emit_ethernet(0x72, &(0x7f00000030c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@ra={0x94, 0x4}, @generic={0x89, 0x4, "4111"}, @noop]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 15:56:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f00000000c0), 0x4) 15:56:07 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @broadcast, @val={@void}, {@generic={0x86dd}}}, 0x0) 15:56:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40049409, 0xffffffffffffffff) 15:56:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, &(0x7f00000000c0), 0x4) 15:56:07 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x3e, 0x0}, {0x66, &(0x7f00000001c0)=@string={0x66, 0x3, "2ddf1ee33cdce9356dea45eed1f14385c800eb8ba0ad8443d58b0d1f74fec310facc8ade1495fa806ab71e4890390f7ee1e2a9fa5474ec09e5e1ce108d9c7ad4d1228494d871f8536a03f5f902fd4175c62350036e5e50936184b0654b8975ed2acbccd8"}}]}) 15:56:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) [ 147.234981][ T12] usb 1-1: new high-speed USB device number 2 using dummy_hcd 15:56:07 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000022c0)='ns/uts\x00') 15:56:07 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) read$FUSE(r0, &(0x7f0000002380)={0x2020}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18}, 0x18) 15:56:07 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 147.551892][ T8736] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 147.605052][ T6863] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 147.724773][ T12] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 147.934882][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.943965][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.984778][ T12] usb 1-1: Product: syz [ 147.988962][ T12] usb 1-1: Manufacturer: syz [ 147.993591][ T12] usb 1-1: SerialNumber: syz [ 148.005916][ T6863] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 148.284754][ T6863] usb 5-1: language id specifier not provided by device, defaulting to English [ 148.308653][ T12] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 148.414881][ T6863] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 148.423957][ T6863] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.433111][ T6863] usb 5-1: Product: syz [ 148.438040][ T6863] usb 5-1: Manufacturer: 㗩蕃È诫궠䎄试ἍﹴჃ쳺锔胺띪䠞㦐縏睊瑔৬჎鲍푺⋑钄燘司ͪ淋ﴂ畁⏆͐幮鍐葡新襋쬪 [ 148.455207][ T6863] usb 5-1: SerialNumber: syz [ 148.512121][ T2481] usb 1-1: USB disconnect, device number 2 [ 148.723042][ T12] usb 5-1: USB disconnect, device number 2 [ 149.284653][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 149.494623][ T8211] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 149.774764][ T12] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 15:56:10 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xe, &(0x7f00000030c0)={@broadcast, @broadcast, @void, {@ipv4={0x4305, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 15:56:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1277, 0x0) 15:56:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'team0\x00', @ifru_map}) 15:56:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8955, &(0x7f00000052c0)={0x0, @in, @phonet, @can}) 15:56:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netfilter\x00') openat$cgroup_freezer_state(r0, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) [ 149.914756][ T8211] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 149.965007][ T12] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.974117][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:56:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x2, 0xffffffffffffffff) [ 150.044605][ T12] usb 1-1: Product: syz [ 150.048923][ T12] usb 1-1: Manufacturer: syz 15:56:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) [ 150.115215][ T12] usb 1-1: can't set config #1, error -71 [ 150.137598][ T12] usb 1-1: USB disconnect, device number 3 [ 150.174886][ T8211] usb 5-1: language id specifier not provided by device, defaulting to English 15:56:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8901, 0x0) 15:56:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f00000052c0)={0x0, @in, @phonet, @can}) 15:56:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x2) 15:56:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8901, &(0x7f00000052c0)={0x0, @in, @phonet, @can}) 15:56:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) 15:56:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002280)='coredump_filter\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) [ 150.370648][ T8211] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 150.391926][ T8211] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.433553][ T8211] usb 5-1: Product: syz 15:56:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20}]}) 15:56:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x3e80}, 0x0) [ 150.454546][ T8211] usb 5-1: Manufacturer: 㗩蕃È诫궠䎄试ἍﹴჃ쳺锔胺띪䠞㦐縏睊瑔৬჎鲍푺⋑钄燘司ͪ淋ﴂ畁⏆͐幮鍐葡新襋쬪 15:56:10 executing program 5: syz_emit_ethernet(0x66, &(0x7f00000030c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}}}}}, 0x0) 15:56:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 15:56:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12040, 0x0) 15:56:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1269, 0x0) [ 150.600225][ T8211] usb 5-1: can't set config #1, error -71 [ 150.623952][ T8211] usb 5-1: USB disconnect, device number 3 15:56:10 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x10) 15:56:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') write$tun(r0, &(0x7f0000000040)={@void, @val, @mpls={[], @ipv6=@tipc_packet={0x0, 0x6, "e175a5", 0x28, 0x6, 0x0, @dev, @mcast1, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x5a) 15:56:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) read$char_usb(r0, &(0x7f0000000240)=""/120, 0x78) 15:56:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/27, 0x1b}}, {{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000cc0)=""/96, 0x60}, {0x0}, {0x0}], 0x4, &(0x7f0000001100)=""/102, 0x66}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000008c0)=""/181, 0xb5}, {&(0x7f00000003c0)=""/44, 0x2c}], 0x2}}], 0x6, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78601053f65ac618ded8970895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 15:56:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 15:56:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127b, 0x0) 15:56:11 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 15:56:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8981, 0x0) 15:56:11 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x1c2, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:11 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9dd3c5", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, {[@hopopts]}}}}}, 0x0) 15:56:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x80108907, 0x0) 15:56:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7002) 15:56:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x891c, 0x0) 15:56:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 15:56:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'dummy0\x00'}) 15:56:12 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') 15:56:12 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000030c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @remote}}}}}, 0x0) 15:56:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x127e, 0x0) 15:56:12 executing program 0: syz_emit_ethernet(0x80, &(0x7f000000afc0)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2ea69d", 0x4a, 0x3a, 0x0, @empty, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "da5451", 0x0, 0x2b, 0x0, @private0, @ipv4={[], [], @empty}, [@routing={0x0, 0x2, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}], "c6e3"}}}}}}}, 0x0) 15:56:12 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 15:56:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x102, 0x7, 0x0, 0x0) 15:56:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x803e0000}, 0x0) 15:56:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 15:56:12 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x200082) 15:56:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0_virt_wifi\x00', @ifru_data=0x0}) 15:56:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/netlink\x00') read$FUSE(r0, &(0x7f0000001ac0)={0x2020}, 0x2020) 15:56:12 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000030c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@ra={0x94, 0x4}]}}}}}}, 0x0) 15:56:12 executing program 1: socketpair(0x2, 0x3, 0x8, &(0x7f0000000000)) 15:56:12 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 15:56:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000002c0)=""/198, 0x26, 0xc6, 0x1}, 0x20) 15:56:12 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 15:56:12 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x4020940d, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 15:56:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'lo\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 15:56:12 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp\x00') read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:56:12 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x4b47) 15:56:12 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 15:56:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80081272, 0xffffffffffffffff) 15:56:12 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'vlan0\x00'}) 15:56:12 executing program 4: syz_emit_ethernet(0x6e, &(0x7f00000030c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@ra={0x94, 0x4}, @generic={0x89, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 15:56:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000004b00)='net/arp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x10000000) [ 152.474900][ T2481] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 152.835244][ T2481] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 152.865304][ T2481] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 152.901695][ T2481] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 152.922352][ T2481] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 152.965749][ T2481] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 153.145344][ T2481] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 153.154445][ T2481] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.193054][ T2481] usb 1-1: Product: syz [ 153.197676][ T2481] usb 1-1: Manufacturer: syz [ 153.202329][ T2481] usb 1-1: SerialNumber: syz [ 153.276131][ T2481] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 153.484288][ T8206] usb 1-1: USB disconnect, device number 4 [ 154.254994][ T6863] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 154.615137][ T6863] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 154.625283][ T6863] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 154.635182][ T6863] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 154.645120][ T6863] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 154.655067][ T6863] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 154.825107][ T6863] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.834182][ T6863] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.842837][ T6863] usb 1-1: Product: syz [ 154.848422][ T6863] usb 1-1: Manufacturer: syz [ 154.853095][ T6863] usb 1-1: SerialNumber: syz [ 154.896058][ T6863] cdc_ether: probe of 1-1:1.0 failed with error -22 15:56:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x127e, 0xffffffffffffffff) 15:56:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000100)={'netdevsim0\x00', @ifru_map}) 15:56:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') read$FUSE(r0, 0x0, 0x0) 15:56:15 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'vlan0\x00'}) 15:56:15 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x1f, 0x0, 0x0, 0x0}, 0x20) 15:56:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x891a, &(0x7f00000052c0)={0x0, @in, @phonet, @can}) [ 155.098404][ T6863] usb 1-1: USB disconnect, device number 5 15:56:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x2}, 0x10) 15:56:15 executing program 1: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 15:56:15 executing program 3: 15:56:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, &(0x7f00000000c0), 0x4) 15:56:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125f, 0x0) 15:56:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:56:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x541b, 0x0) 15:56:15 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@dev, @multicast, @val, {@mpls_uc={0x8847, {[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 15:56:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000004b00)='net/arp\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 15:56:15 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x13, &(0x7f00000000c0)={0x5, 0xf, 0x13, 0x2, [@ext_cap={0x7}, @ext_cap={0x7}]}}) 15:56:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1000}, 0x4) 15:56:15 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x5, 0x4}, 0x10) 15:56:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5421, 0xffffffffffffffff) 15:56:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, 0x0, 0x4) 15:56:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 15:56:15 executing program 4: 15:56:16 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 15:56:16 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:56:16 executing program 3: syz_emit_ethernet(0xe8, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"2224909f824e804207870274fbc705f86e06de56b9fafbe6ad2dc1edec74326a9fde778e508956cc3db344aadd471b2e70f93d9b59b0e4b788a4129e389407583c461327ebab901fa4d9d196309fca0ca5c15af24ebb085d540d4be3d5ff39e37894cda16e8ac123e559b3b7475e46dc7844b5bc208a355ce4d408fb95dcd3976082efd0ac7e495b5582257f1a485f8323e64585f66d102a352c5b03f157421f85d198b5bc2b8004f2ae47267b19"}}}}}}, 0x0) 15:56:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, 0xffffffffffffffff) 15:56:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, 0x0, 0x4) [ 155.896532][ T6863] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 156.345281][ T6863] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 156.551962][ T6863] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.564580][ T6863] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.580632][ T6863] usb 3-1: Product: syz [ 156.584833][ T6863] usb 3-1: Manufacturer: syz [ 156.591335][ T6863] usb 3-1: SerialNumber: syz [ 156.636439][ T6863] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 156.857687][ T2481] usb 3-1: USB disconnect, device number 2 [ 157.645146][ T8206] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 158.155333][ T8206] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 158.349455][ T8206] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.358671][ T8206] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.367267][ T8206] usb 3-1: Product: syz [ 158.371542][ T8206] usb 3-1: Manufacturer: syz [ 158.376660][ T8206] usb 3-1: SerialNumber: syz [ 158.426535][ T8206] cdc_ether: probe of 3-1:1.0 failed with error -22 15:56:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1}, 0x4) 15:56:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x0) 15:56:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8902, 0x0) 15:56:18 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18}, 0x18) 15:56:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x205, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 15:56:18 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @remote}}}}}, 0x0) [ 158.583006][ T8211] usb 3-1: USB disconnect, device number 3 15:56:18 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0xff, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x13, &(0x7f00000000c0)={0x5, 0xf, 0x13, 0x2, [@ext_cap={0x7}, @ext_cap={0x7}]}}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000400)={0x14, 0x0, &(0x7f00000003c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 15:56:18 executing program 0: socket$packet(0x11, 0x2, 0x300) socket(0x2, 0xa, 0x0) 15:56:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, 0x0, 0x4) 15:56:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xa}, 0x0) 15:56:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1265, 0x0) 15:56:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1276, 0x0) 15:56:19 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x12, &(0x7f0000000080)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa}, @generic={0x3, 0x10, 0x4}]}}) 15:56:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xd, 0x0, 0x0) 15:56:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0xc0101282, 0x0) 15:56:19 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x5411, 0x0) 15:56:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x1274, 0x0) 15:56:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 159.125989][ T2481] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 159.285392][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 159.576025][ T2481] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 159.726049][ T12] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 159.756141][ T2481] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.767650][ T2481] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.781307][ T2481] usb 6-1: Product: syz [ 159.787398][ T2481] usb 6-1: Manufacturer: syz [ 159.799139][ T2481] usb 6-1: SerialNumber: syz [ 159.905589][ T12] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 159.914698][ T12] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.924747][ T12] usb 4-1: Product: syz [ 159.929891][ T12] usb 4-1: Manufacturer: syz [ 159.934518][ T12] usb 4-1: SerialNumber: syz [ 160.076731][ T2481] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 160.182927][ T2481] usb 4-1: USB disconnect, device number 2 [ 160.278236][ T8211] usb 6-1: USB disconnect, device number 2 [ 160.975450][ T8211] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 161.075380][ T8206] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 161.485634][ T8211] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 161.585632][ T8206] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 161.697378][ T8211] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 161.706753][ T8211] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.714780][ T8211] usb 4-1: Product: syz [ 161.719474][ T8211] usb 4-1: Manufacturer: syz [ 161.724080][ T8211] usb 4-1: SerialNumber: syz 15:56:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 15:56:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000052c0)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @multicast2}, @can, 0xff}) 15:56:22 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) 15:56:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40101288, 0x0) 15:56:22 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x4b49) [ 161.845680][ T8206] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.855834][ T8206] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.889445][ T8206] usb 6-1: Product: syz [ 161.907520][ T8206] usb 6-1: Manufacturer: syz 15:56:22 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000000)=ANY=[@ANYRES32], 0x0) [ 161.966740][ T8206] usb 6-1: can't set config #1, error -71 [ 161.982305][ T8206] usb 6-1: USB disconnect, device number 3 [ 161.988546][ T2481] usb 4-1: USB disconnect, device number 3 15:56:22 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000006, 0xffffffffffffffff) 15:56:22 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010102, @remote}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 15:56:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:56:22 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x78, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/dev_snmp6\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 15:56:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8904, &(0x7f00000052c0)={0x0, @in, @phonet, @can}) 15:56:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3, 0x3ff}]}]}}, &(0x7f00000002c0)=""/198, 0x32, 0xc6, 0x1}, 0x20) [ 162.185706][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd 15:56:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2000000000000203, &(0x7f0000000040)}) [ 162.595658][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 162.675665][ T5] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 162.856050][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 162.865327][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.885623][ T5] usb 5-1: Product: syz [ 162.889826][ T5] usb 5-1: Manufacturer: syz [ 162.894420][ T5] usb 5-1: SerialNumber: syz [ 163.163262][ T12] usb 5-1: USB disconnect, device number 4 [ 163.958247][ T8206] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 164.395705][ T8206] usb 5-1: unable to get BOS descriptor or descriptor too short [ 164.497655][ T8206] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 164.695830][ T8206] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 164.705016][ T8206] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.714280][ T8206] usb 5-1: Product: syz [ 164.719316][ T8206] usb 5-1: Manufacturer: syz [ 164.723926][ T8206] usb 5-1: SerialNumber: syz 15:56:25 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000980)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d1cfdd", 0x0, 0x0, 0x0, @private1, @empty}}}}, 0x0) 15:56:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') read$char_usb(r0, 0x0, 0x0) 15:56:25 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x70, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:56:25 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000100)) 15:56:25 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0xff, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0xc, &(0x7f00000000c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0xe}]}}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000400)={0x14, 0x0, &(0x7f00000003c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 15:56:25 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) [ 164.855759][ T8206] usb 5-1: USB disconnect, device number 5 15:56:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 15:56:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000004b00)='net/arp\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000b, 0x11, r0, 0x10000000) 15:56:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {}]}) 15:56:25 executing program 2: 15:56:25 executing program 4: 15:56:25 executing program 2: 15:56:25 executing program 3: 15:56:25 executing program 0: 15:56:25 executing program 1: 15:56:25 executing program 4: [ 165.225546][ T2649] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 165.686809][ T2649] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 165.885781][ T2649] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.885841][ T2649] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.885859][ T2649] usb 6-1: Product: syz [ 165.907773][ T2649] usb 6-1: Manufacturer: syz [ 165.912550][ T2649] usb 6-1: SerialNumber: syz [ 166.166896][ T2649] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 166.373461][ T8211] usb 6-1: USB disconnect, device number 4 [ 167.145714][ T2481] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 167.615890][ T2481] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 167.805875][ T2481] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.816374][ T2481] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.824412][ T2481] usb 6-1: Product: syz [ 167.829161][ T2481] usb 6-1: Manufacturer: syz [ 167.833869][ T2481] usb 6-1: SerialNumber: syz 15:56:28 executing program 5: 15:56:28 executing program 2: 15:56:28 executing program 1: 15:56:28 executing program 3: 15:56:28 executing program 4: 15:56:28 executing program 0: 15:56:28 executing program 2: [ 167.976929][ T2481] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 168.004854][ T2481] usb 6-1: USB disconnect, device number 5 15:56:28 executing program 1: 15:56:28 executing program 3: 15:56:28 executing program 4: 15:56:28 executing program 0: 15:56:28 executing program 5: 15:56:28 executing program 2: 15:56:28 executing program 1: 15:56:28 executing program 3: 15:56:28 executing program 4: 15:56:28 executing program 0: 15:56:28 executing program 5: 15:56:28 executing program 2: 15:56:28 executing program 3: 15:56:28 executing program 1: 15:56:28 executing program 4: 15:56:28 executing program 0: 15:56:28 executing program 2: 15:56:28 executing program 5: 15:56:28 executing program 1: 15:56:28 executing program 0: 15:56:28 executing program 4: 15:56:28 executing program 3: 15:56:28 executing program 2: 15:56:28 executing program 5: 15:56:29 executing program 3: 15:56:29 executing program 1: 15:56:29 executing program 2: 15:56:29 executing program 5: 15:56:29 executing program 0: 15:56:29 executing program 4: 15:56:29 executing program 3: 15:56:29 executing program 1: 15:56:29 executing program 5: 15:56:29 executing program 0: 15:56:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004b00)='net/arp\x00') ioctl$RTC_PIE_OFF(r0, 0x541b) 15:56:29 executing program 4: 15:56:29 executing program 3: 15:56:29 executing program 1: 15:56:29 executing program 5: 15:56:29 executing program 0: 15:56:29 executing program 2: 15:56:29 executing program 4: 15:56:29 executing program 3: 15:56:29 executing program 0: 15:56:29 executing program 1: 15:56:29 executing program 5: 15:56:29 executing program 2: 15:56:29 executing program 4: 15:56:29 executing program 3: 15:56:29 executing program 0: 15:56:29 executing program 1: 15:56:29 executing program 2: 15:56:29 executing program 5: 15:56:29 executing program 4: 15:56:29 executing program 3: 15:56:29 executing program 2: 15:56:29 executing program 1: 15:56:29 executing program 0: 15:56:29 executing program 4: 15:56:29 executing program 5: 15:56:30 executing program 3: 15:56:30 executing program 1: 15:56:30 executing program 0: 15:56:30 executing program 2: 15:56:30 executing program 4: 15:56:30 executing program 5: 15:56:30 executing program 3: 15:56:30 executing program 1: 15:56:30 executing program 0: 15:56:30 executing program 2: 15:56:30 executing program 4: 15:56:30 executing program 5: 15:56:30 executing program 3: 15:56:30 executing program 1: 15:56:30 executing program 0: 15:56:30 executing program 2: 15:56:30 executing program 5: 15:56:30 executing program 4: 15:56:30 executing program 3: 15:56:30 executing program 1: 15:56:30 executing program 0: 15:56:30 executing program 2: 15:56:30 executing program 4: 15:56:30 executing program 5: 15:56:30 executing program 3: 15:56:30 executing program 1: 15:56:30 executing program 2: 15:56:30 executing program 5: 15:56:30 executing program 0: 15:56:30 executing program 3: 15:56:30 executing program 4: 15:56:30 executing program 1: 15:56:30 executing program 2: 15:56:31 executing program 0: 15:56:31 executing program 5: 15:56:31 executing program 3: 15:56:31 executing program 4: 15:56:31 executing program 2: 15:56:31 executing program 1: 15:56:31 executing program 5: 15:56:31 executing program 0: 15:56:31 executing program 3: 15:56:31 executing program 4: 15:56:31 executing program 2: 15:56:31 executing program 5: 15:56:31 executing program 1: 15:56:31 executing program 0: 15:56:31 executing program 3: 15:56:31 executing program 4: 15:56:31 executing program 1: 15:56:31 executing program 2: 15:56:31 executing program 5: 15:56:31 executing program 0: 15:56:31 executing program 3: 15:56:31 executing program 1: 15:56:31 executing program 2: 15:56:31 executing program 4: 15:56:31 executing program 0: 15:56:31 executing program 5: 15:56:31 executing program 2: 15:56:31 executing program 1: 15:56:31 executing program 3: 15:56:31 executing program 4: 15:56:31 executing program 5: 15:56:31 executing program 2: 15:56:32 executing program 0: 15:56:32 executing program 1: 15:56:32 executing program 3: 15:56:32 executing program 4: 15:56:32 executing program 2: 15:56:32 executing program 5: 15:56:32 executing program 0: 15:56:32 executing program 1: 15:56:32 executing program 3: 15:56:32 executing program 4: 15:56:32 executing program 2: 15:56:32 executing program 5: 15:56:32 executing program 0: 15:56:32 executing program 1: 15:56:32 executing program 5: 15:56:32 executing program 2: 15:56:32 executing program 3: 15:56:32 executing program 4: 15:56:32 executing program 1: 15:56:32 executing program 0: 15:56:32 executing program 4: 15:56:32 executing program 3: 15:56:32 executing program 1: 15:56:32 executing program 5: 15:56:32 executing program 2: 15:56:32 executing program 0: 15:56:32 executing program 4: 15:56:32 executing program 2: 15:56:32 executing program 3: 15:56:32 executing program 1: 15:56:32 executing program 5: 15:56:32 executing program 0: 15:56:32 executing program 3: 15:56:32 executing program 2: 15:56:32 executing program 4: 15:56:33 executing program 5: 15:56:33 executing program 1: 15:56:33 executing program 0: 15:56:33 executing program 3: 15:56:33 executing program 4: 15:56:33 executing program 2: 15:56:33 executing program 5: 15:56:33 executing program 1: 15:56:33 executing program 0: 15:56:33 executing program 3: 15:56:33 executing program 4: 15:56:33 executing program 5: 15:56:33 executing program 2: 15:56:33 executing program 0: 15:56:33 executing program 1: 15:56:33 executing program 3: 15:56:33 executing program 2: 15:56:33 executing program 4: 15:56:33 executing program 5: 15:56:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000140)={'vlan0\x00', @ifru_hwaddr=@local}) 15:56:33 executing program 1: mq_open(&(0x7f0000000340)='syztnl2\x00', 0x41, 0x0, &(0x7f0000000380)={0x4, 0x4, 0xfffffffffffffffb, 0x7}) 15:56:33 executing program 3: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWALK(r0, &(0x7f0000000100)={0x9}, 0x9) 15:56:33 executing program 4: shmget$private(0x0, 0x400000, 0x1000, &(0x7f0000c00000/0x400000)=nil) 15:56:33 executing program 2: 15:56:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 15:56:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000002c0)) 15:56:33 executing program 0: r0 = epoll_create(0x9) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 15:56:33 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x204000, 0x0) r1 = syz_io_uring_setup(0x90, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000002c0)=[0xffffffffffffffff, r0], 0x2) 15:56:33 executing program 2: syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0x4, 0x410902) 15:56:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@deltclass={0x24}, 0x24}}, 0x0) 15:56:33 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000) 15:56:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="8f", 0x1}], 0x1}, 0x0) recvfrom$unix(r0, &(0x7f0000000040)=""/145, 0x91, 0x40, 0x0, 0x0) 15:56:34 executing program 1: mq_open(&(0x7f0000000040)='.[\xe2\x00', 0x40, 0x0, &(0x7f0000000080)={0xf5, 0x400, 0x800, 0x1}) 15:56:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x400, 0x800, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 173.827894][ T9499] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 173.839656][ T9499] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 173.848083][ T9499] CPU: 1 PID: 9499 Comm: syz-executor.3 Not tainted 5.9.0-syzkaller #0 [ 173.856356][ T9499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.866438][ T9499] RIP: 0010:__do_sys_io_uring_register+0x2fd2/0x3ee0 [ 173.873125][ T9499] Code: ec 03 49 c1 ee 03 49 01 ec 49 01 ee e8 d7 c1 9a ff 41 80 3c 24 00 0f 85 7d 0d 00 00 4d 8b af b8 01 00 00 4c 89 e8 48 c1 e8 03 <80> 3c 28 00 0f 85 58 0d 00 00 49 8b 55 00 89 d8 c1 f8 09 48 98 4c [ 173.893175][ T9499] RSP: 0018:ffffc9001602fd68 EFLAGS: 00010246 [ 173.899253][ T9499] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9000ecdc000 [ 173.907232][ T9499] RDX: 0000000000040000 RSI: ffffffff81da7769 RDI: 0000000000000005 [ 173.915229][ T9499] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 173.923208][ T9499] R10: 0000000000000000 R11: 0000000000000000 R12: ffffed1004460e37 [ 173.931185][ T9499] R13: 0000000000000000 R14: ffffed1004460e38 R15: ffff888022307000 [ 173.939168][ T9499] FS: 00007f3cea20e700(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 173.948132][ T9499] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.954743][ T9499] CR2: 00000000020c4a98 CR3: 000000002c65f000 CR4: 00000000001506e0 [ 173.962730][ T9499] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 173.970709][ T9499] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 173.978744][ T9499] Call Trace: [ 173.982067][ T9499] ? _copy_to_user+0x101/0x180 [ 173.987242][ T9499] ? put_timespec64+0xcb/0x120 [ 173.992039][ T9499] ? ns_to_timespec64+0xc0/0xc0 [ 173.996970][ T9499] ? __x64_sys_futex+0x382/0x4e0 [ 174.001941][ T9499] ? io_async_buf_func+0x7f0/0x7f0 [ 174.007084][ T9499] ? check_preemption_disabled+0x50/0x130 [ 174.012870][ T9499] ? check_preemption_disabled+0x50/0x130 [ 174.018631][ T9499] ? syscall_enter_from_user_mode+0x1d/0x60 [ 174.024528][ T9499] do_syscall_64+0x2d/0x70 [ 174.030165][ T9499] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 174.036054][ T9499] RIP: 0033:0x45de59 [ 174.039950][ T9499] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 174.059586][ T9499] RSP: 002b:00007f3cea20dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 174.068013][ T9499] RAX: ffffffffffffffda RBX: 00000000000083c0 RCX: 000000000045de59 15:56:34 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000) 15:56:34 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000) 15:56:34 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x10000) 15:56:34 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 15:56:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x10, 0x1, 0x2}}], 0x10}, 0x0) [ 174.075985][ T9499] RDX: 00000000200002c0 RSI: 0000000000000002 RDI: 0000000000000004 [ 174.083968][ T9499] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 174.091936][ T9499] R10: 0000000000000002 R11: 0000000000000246 R12: 000000000118bf2c [ 174.099905][ T9499] R13: 000000000169fb7f R14: 00007f3cea20e9c0 R15: 000000000118bf2c [ 174.107872][ T9499] Modules linked in: [ 174.357827][ T9499] ---[ end trace 3725e26d6463e714 ]--- [ 174.363427][ T9499] RIP: 0010:__do_sys_io_uring_register+0x2fd2/0x3ee0 [ 174.373538][ T9499] Code: ec 03 49 c1 ee 03 49 01 ec 49 01 ee e8 d7 c1 9a ff 41 80 3c 24 00 0f 85 7d 0d 00 00 4d 8b af b8 01 00 00 4c 89 e8 48 c1 e8 03 <80> 3c 28 00 0f 85 58 0d 00 00 49 8b 55 00 89 d8 c1 f8 09 48 98 4c [ 174.412323][ T9499] RSP: 0018:ffffc9001602fd68 EFLAGS: 00010246 [ 174.418828][ T9499] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9000ecdc000 [ 174.428885][ T9499] RDX: 0000000000040000 RSI: ffffffff81da7769 RDI: 0000000000000005 [ 174.437506][ T9499] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 174.445491][ T9499] R10: 0000000000000000 R11: 0000000000000000 R12: ffffed1004460e37 [ 174.455806][ T9499] R13: 0000000000000000 R14: ffffed1004460e38 R15: ffff888022307000 [ 174.464746][ T9499] FS: 00007f3cea20e700(0000) GS:ffff8880ae500000(0000) knlGS:0000000000000000 [ 174.478955][ T9499] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.485605][ T9499] CR2: 0000000000748138 CR3: 000000002c65f000 CR4: 00000000001506e0 [ 174.494688][ T9499] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.504593][ T9499] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 174.513447][ T9499] Kernel panic - not syncing: Fatal exception [ 174.520629][ T9499] Kernel Offset: disabled [ 174.524941][ T9499] Rebooting in 86400 seconds..