last executing test programs: 2m35.91710428s ago: executing program 2 (id=2046): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESHEX=r2]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000080), 0x3, 0x800) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000800)={'\x00', 0x11, 0x8, 0x9ff2, 0x2000003, 0x43a11306}) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x800) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0xe) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @local}) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 2m32.557073081s ago: executing program 3 (id=2036): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xaf4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 2m10.498243277s ago: executing program 2 (id=2046): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESHEX=r2]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000080), 0x3, 0x800) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000800)={'\x00', 0x11, 0x8, 0x9ff2, 0x2000003, 0x43a11306}) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x800) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0xe) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @local}) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 2m9.214268458s ago: executing program 3 (id=2036): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xaf4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 1m38.718402241s ago: executing program 2 (id=2046): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESHEX=r2]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000080), 0x3, 0x800) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000800)={'\x00', 0x11, 0x8, 0x9ff2, 0x2000003, 0x43a11306}) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x800) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0xe) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @local}) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 1m35.242329754s ago: executing program 3 (id=2036): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xaf4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 1m10.447422699s ago: executing program 2 (id=2046): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESHEX=r2]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000080), 0x3, 0x800) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000800)={'\x00', 0x11, 0x8, 0x9ff2, 0x2000003, 0x43a11306}) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x800) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0xe) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @local}) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 1m7.996255472s ago: executing program 3 (id=2036): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xaf4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 39.313269302s ago: executing program 3 (id=2036): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xaf4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 38.089114713s ago: executing program 2 (id=2046): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESHEX=r2]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000080), 0x3, 0x800) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000800)={'\x00', 0x11, 0x8, 0x9ff2, 0x2000003, 0x43a11306}) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x800) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0xe) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @local}) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 12.752462545s ago: executing program 2 (id=2046): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r0}, 0x38) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESHEX=r2]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, &(0x7f0000000080)) ioctl$AUTOFS_IOC_ASKUMOUNT(r3, 0x80049370, &(0x7f0000000100)) r4 = syz_open_dev$loop(&(0x7f0000000080), 0x3, 0x800) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000800)={'\x00', 0x11, 0x8, 0x9ff2, 0x2000003, 0x43a11306}) r5 = syz_open_dev$loop(&(0x7f0000000000), 0x3, 0x800) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0xe) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @local}) write$cgroup_subtree(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 11.689328193s ago: executing program 3 (id=2036): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xaf4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 8.51582472s ago: executing program 1 (id=2837): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000180)='./file2\x00', 0x6000, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400), 0x4) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES64, @ANYRES64, @ANYRES8], 0x5) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="2c385a4706", 0x5) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0xc0}, 0x800) recvmmsg$unix(r1, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/66, 0x42}, {&(0x7f0000000240)=""/87, 0x57}, {&(0x7f0000001880)=""/113, 0x71}, {&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/255, 0xff}], 0x7, &(0x7f0000001640)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x130}}, {{&(0x7f0000001780)=@abs, 0x6e, &(0x7f0000001800)=[{&(0x7f0000001900)=""/180, 0xb4}, {&(0x7f0000002b40)=""/213, 0xd5}, {&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/164, 0xa4}, {&(0x7f0000002e00)=""/217, 0xd9}, {&(0x7f00000005c0)=""/13, 0xd}, {&(0x7f0000002f00)=""/205, 0xcd}], 0x7, &(0x7f00000004c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}], 0x2, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x8020000, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000300)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000", 0x17}], 0x1}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000340)=ANY=[@ANYBLOB="043e1f0a00"], 0x22) syz_emit_vhci(&(0x7f0000001a00)=ANY=[@ANYBLOB="02c9000000", @ANYBLOB="26a0e6f6e13bb9bd96655d0fe0842fd400ed0cd4f6c6b64cf895fdfbad80c529867dec1e03f33293279a38d163bf506edf49a0f43ff7b3cfa12bf14ae6d6817dbbe465775dc1048e9bc19ee381891b2211d618312b4307e485c7bd2107801425ee6a75685cb5594f332e3a39e4b6aeaba690a46e927f6a514e579fcddfd89a7ab455ae49209cc38ae247fb84319f5250e5a8b73a916adc63109d817339058db510cbfe966dd68562500689722eb2f5a9fc11b956cb4d8ea2669bd7bce14c9a7a29e1eb65b5d289a2a98ff6ced546d56466fa8605d559e288d73d737412f6fb7d15b5c41fc64edbf33056ba500b91596f3ba5526d04cba2c42ee797bb4354eeedcb74a6cfd37efa5281f3b9fc561966342ee60add71da3aaa09742b72d86394834cc424505b2bf815c29dc4da75550ae55af54e95d27d24336a1b47e58c4b3bb1726f79d742c347e1b7a52ea6049506600f53a1b8cf2bb53b7962d3109ee27cdecc67d89999914b471a6e461cf6cc1b81ed6a91c49a0a2a2fb9fffc93c8f7e6174fb96fc8af06cd372c2b4769db5b92c45667252b7afff4a092ba380ccdc96441a9e2a8809d3230e8d8a34fb9c1b6f517b8d72bbd3978d36d098642da5369f4f292275b5cde0ce6247e826f7a23d9added1dc0c2ab332067bc199339feb8082df3f877394d1f8d90ba27495e24a5c084420b2644346ab9079a7b507d1a2eb88d869d1f48d013a724ffbf6b7ca585b74a5d005d421af7a939d87929b4709cafc5a6a2241fb1f1d5ed8bec4a15162333b9a4c851eca359693a821ba37e08d469191626755bfa67f56dd29dfbfec6075f5edbb9788eef0bc11e4f637f0b8effb1f2d01f64a83f488e84ca1d671b494ceb67dccd93bcf5f50de44dd1869f49cbbf6a2ffd98995b8cd9d52caf1d05f531865c560f0adaec062d66e631e752e3f5dd84ea8bbdf83ed7f8e9061319dba96e8eb7617c214d3c4a416b5af96c55739d6dbe3812d3f887293c8079b43c0279001149b833795eedc495d357c1d504e52bd54613480262dc777bce9c3bd1d653e3ed16887f7c104feae5be9a923e8cee8d711190f1f48d21acb0ee07f31273583979585ea2227bfda8fddd9ead3b29817f2d69e87bb6a89f3391d3d2c7d61708dde2f6355f027165401a535163239b4475db1505011a4e518108ac4fedb0a4271e7b6cc36b4d55a8b484485c5c09a02414e62c16262675c6deb0e92d8b03347d256304e140bd4bb5d2e33f2c0cc484a1829520341f12997fa5765a0e1a1f2df49a6a050974d6e5b13dc00086d12d75cab8ecad734d9c8ef7208448e1391c57ac346bde8a14a74aeaea2ba07f235423c9c12c7b7def05bad6510ec3123f6b2bb245558c84e13f2da929dc2810698d7881e76196455f20045f5a9818a61c4862ba9e582aac959aba02cbc174fa3fcc9ea2ea37f7a4b2f785e372f96338cf9dcaa84ddefcaf03bdc824bee391767c20b7a9f788a27ac457f06cbc1b35b5b5a4dd572c4d0a77b94e61ebcfab5dfd6601d4cf110bd6feac884f90e2d0d48aaab15841150a2d203b454ea91a88a317905acad2efabf1f9e2b42d695fd973f7b7c8bf25db5f433c6378317d70188952573f73c12ceb09a705506f3d8bc07f2b7621eab7e53c49e885fbb5f2d8e00865a18818026db3803b8ed0c14db69ba29e72cfe37d2a07c856fbdc8b8ac83ec3ac5044ab576e373bedeebcd693796ef5cde64e9d60a538f93911abfbbfd4354c9498dea4f771af857a1d7a8aaa730ef8d73d6f72ba1843c7a5503a1c1a8cb17e4a8d7f3c68982332a66a8dc991fba4c798140b65fd31a1a973d5f033c034ee446ca525116805fc171f830c34f1513f5d55b28e99b7bb4130d5f42335c5029f73078aca8a093c6250527a1c2ae9579e3789cf4c65c8ac2784566abcd83a86a17b66b937afd5c2269b1f14b876fb69f890962a13b3044c380a942c5ea1d6572d782132d15a2e534547cef31c07750f43eb51386e4841b4232068b986b5bf47ef21e25f116660930a414af2c44d370b753ff62655bf367dca76eb88d47975d20ef7fea822e3f863461dfe8d61936a3ba16c4eaf84c1c0ba73288cab2a62b976b89af2827ae01005c57d084bbb1ba1363e3366b3c6c34f6186a8fa40f33bb87a8385d9f4a32a3b96b5c71541df214c9ec5a2b766d51b70d466bd575db568a3cdac23eafc37d53719ad2f887980c684df080083d7d0d756cd8270f84eb0b55ecd895fb6d32b00812951968ff5f872805d1b458f4ffd752861570ee5ed342ee6aadc8877465dff4ff093dc375de0a04b23f9ea3b0483dffda4bed5aeccecdd25df0b6f1cc6d1bdaa8cfeb2cefc2ccb6df19cd32dc61038766b6dbcf10d54f7d7205d3141530d3d594d9b11dce10927a8901c69cca3a7527b6ab03a7c90417d57cfae9cc050f128aed26fc4599fa63dd95f4606afc76758cf57a6828166cedf0382b503c38e1355febbc41a3ddd0a57fe89e5d401246d22d55c4fbdf30401adf4913ea3e4fecbc920f2e1b237db1240f2541d11f899e81054336f1cb2e1dd59f97b6261f30c022c89b80054ac043448d212b36a0a3989a87a7012d631247540aaca1baca9527cc8490642fc9e72d95b286dc6508d1655d518c4f0f6e6ba12030f41db55d2fe7c560d5b940d7973b6c62a9b72749c82ac4b20f1aa07a22791b0e53978568f6015fbd5f9cbce68bb01ee3e552c51219b609978fbbdc4b6f221e1ce0d64946df8501974d8cbb0271d284e5f6567d6f09db8d5d970c1e17c99b943ae4a0b8322f4437d24a205df5f35074ce7506044b6d403f574d6ed03f0b8417c94f6c77739811185ac04af65759d6e33ee576e063c21c6550a11dc2cd3b492c9afddabc823228acdb5df9d8ab0c74138b979c124ca3aadf236fb69dd3b0c549813014c1bca2b8de073aa515d9a248537959ae7a11187cdd2e6fcd09cffd676edcf8abdb5fc7529a9ae4fed1b21ec302676e8fd82507025bc39cfbf4d4d91be81d5bbe390552040817bde8c0638c5eb5ea1c4e482cca819fd2a7418fb6b3edc6a93d6bf6d60d457e364ce11228122fe168fed39fc2e50377cc9586ac41d196060bbb7b4e3245cabe1b2ca824dcaaf74b23ed942e3e45b6d887acbe7b1ad5b3c1ef93beddf2d5e8d08d67d4d094f6d3a046798244697b6d43121e387a4ac3c123d2be2cf7d0b8891be726399abf01d83bf6e21d9f54d49b987f119b19072da9545543b98bf69496f1fa29523b91ddcec4b69cc37786bda84f638760a1a2af244a90858069175bb635cd4a6bfc37ce14a2de76907fbd321745d482a2cd2b458f398ca4aaeab3f34ddcc8ebb070e6a0a2e6577b56eceda6997fef5ee0de02f239a34b7a58ce2712c3946bf2b81e7186fd2b0e5f2ddec3a3d4094c4daeb4ee8062fd4da0436e79eced493a53ac8b4ff9f77be8d5730c996fa7cd25387a45246f673a8e0ab89d35eab1870830c550936e67498ce720832098a21c4b6a3b178f7dcb273f41a3f15d260b17ae41ed96125542156ba6ba08a61d9a9adfa7084ff20d11e2f3deffea3a6bda2aa2aeda1e05fae2a40924833e1086c120aaa203850ae120f41bcd2c637edad633e60ccc9e8bdab18e4aabc12995d121f38906486a042d7108a85755f6a7cbf47a9a84e45694f324f2bf968acbd7589a0d833b1aab08bce5ddf14bed0317cf4b71051e79f9270229ce1e03850dadcf589e7de6ae7eac30cc3de33138d91e165375dde9378bea7606c43be78da471d2f1e704218f8bce37cf7e5b2320e9807c82dc44f162885637d4db57fb1b5586f6ca1cb8075c7c88b768d47493b0d3d3eb0941b1230a2d63e871cea81ee2dda43846752403259a29af5685a44b2125d525a0bad9342b9fa3ee33b6448e8acfbcdec5debfefd0a349001cec52d79c9115eb9bd1e7c1b9306222ef79e0c77dc1d03ee2a6c0295b1bf09c01ed5f8473b683da45dd4d52c7df2f012d44e2b0fb6aa935b25ee0a487e6743e9ca1210989b4fe7da2ae5b5ed7dc60d8cdb8822b9bbe71140f0798d2ff2e195516f6b0eb8d5a8460738133bcd6d9ade0f7dcc00eea42d8b367cb82a1388126d0567f11d78f7ba243c052c8d0213f5b7af483d9a7a9be96c765b7fd3e8ada3b0ec19649bb51a5ff2707bf326f1ec759e2d9aef5eba2de1c97c1565ee6bf8ecde670608001e5ce48d4d292076978431c2b9dbf4fca7f9e7a6d6af9a091020c209c8bbd4900ec0aef68ccb167dc21972026da65e4d129e5c9aa2fec0888e8191f06ec805787fc03bcaa28ff326c7a209c417b04c1c6e33600bdb8c1096206dda0c95c7d849965b3ab82c6ead78679ee8a58e58dd48007934e26f69048886a575dfb286d8586a25990b44d609fcd3a9a3cb6540748dc112fd19818825664adc9e971bac1968116d6294c3fb1b673f10529fcf91f1b34299de145801e243641e1bbcdd513aaec72691caee74ed74f3fc35bd85ea02bd301244dc4374a59103a256ccd839dda2f9d508a8b41003be1941ecd5f01812cd48728fe9a358afb4c1b27833fc0cbfae3efbaad6809c674d8dfe690f7b48e63060f939ea1724f79b5e72573e96880f087a49eb4cde348e2d71dec822660c7a5d6a45edce150d0d3f768f0ceefa5358805bba9614b8673de6a103f50f3e1437b72dc83f986c6e0078fe803d70515f098729ab72109fe6ae5138f6ac51297049b667709ebf2f7eaeefd20a39de1dd89d8f6a6ddb8efe0cfc473280d4590b16cfb0f555e3856930c507071839a58a2a7dee56d271b6d6aff440f950fecd8eb9b891442e6140cf3ffdb118fe1a12ae959a38eeaad782623cd71eb1671e2e811b8c3a5571b9ecf0cc7f25f36b302f77980a9b487ffa1f07292a830ed9afe3a8505c875ed0f659992dad23a10ae73e355b16cb92e0c88711c6947d226c8087b1c80d9e525c86e15338c68ad5905b6e676c666f282b1d65ff43b209af542a0686c42289a463a651a85e0866cb158fb44bcaa83f67ca486e4a18240f1bec2d3a79e9a212be3d84122a1e4599ef9de25c154624461412557cb19ce4980d2052e75c464ba181114258c029ffce71faf0651cfe00487716772b8a35ec7109440c97746c25b02db6f87e8dce857ad8d4713311008f4f81312096055c579ca910ec4165d646dc21b6de5d42e73614aed35d848566f35eec7ee68dbf7ca855500193986b7bed9ab2239d36eb66b56db42736d0b55963e66ffe8d0ec2fac942df9736a57ffc15cbbe45998b973c9f755fad60cb8fc1b87df4c175ba44b494ec33f39aa6d0370e596570f52098f409f89b4e195de8ec66d4c4e427655630adca871b5de1587a1996817d0750da94d4b5bc0610f23054671c6ead0c5a71ac0c21a8b7fb7fcc5e87e0b1e7a3fbb6e9dcf5c1941019372987e10e591404be916bd388489d5da50b76853f4dfc6ca1b938430a546ee97f6b5eb5eb6c5e208d4e57619d4a2d5671975b7a9e64d49c38976552f0063306fadcec717ac3dbb0d5bba5368ecdd3bf5748b7bd17b0c99d0405d5562cd6913da06f5d708793d76e43e1387f1b5b248704df1d5acf7b3e060c5e6c8a6f89dfa161090b47f88da28b43e7bde7fe988031f7851a694c5373e63f97f1d06b194cc0dfedda6c9e300c602b9b7d88c65e7aff754852fc9c661244ea3275adea5e06393c6a6ffd044cf3675d7002cb6fb96c9a796526cc467ed11831c5669125c73ad579531562167b8c0e8a0517e38f5be9b9529cebc5fd54f6a5882edfbd2c8ff620dae32a2ad17a7ec5b24b670f52421bd", @ANYRES16=0x0], 0x17) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x400001, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000040)=0x13) socket$kcm(0x2, 0x0, 0x2) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="02c910"], 0x1d) r6 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r7}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', r7}, 0x48) 5.348730164s ago: executing program 4 (id=2847): socket$inet6_sctp(0xa, 0x0, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x2}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000004c0)={r0, 0x0, 0xdd, 0x0, &(0x7f0000000340)="cc5c006ecc333cf88b3bac146c322a8cc2ed5aaac08b58863219893aa51e613f15b05f436b27982920e821690975ce33162ff01e43206e8373f11448423da4bab46b28545e6a129fefdfe0d660bb391c6804264be96325a8c04dbd57c79aa849cc62e36aa0fbc61f8153ab8aeeb2cce3c0235e4ec6dbae5684618d205069384b1a49e204c0d948142c267ee1e05ceb6fbd891a7bf42d4d8b04df4a4242ff07e5aa9c1f3957755f17fb11e8fcb718a01fe76d5a64cba54fc4263e533ab458655948de553d48eb81b654825610c42c3f00cc15c929a2f25701a44b9470c9", 0x0, 0x10, 0x0, 0x61, 0x0, &(0x7f0000000440)="12f603db8e857f422e02d1c7224eb1a9483e258bdd08b629e3dc9702f216b7e3c391b8b6ba0fc13ee01aaf769350d472066c1f65c1159bfb2f41d8f85fec46f5d9797ba7132972807036481f2d46664b58c8ed533427d832e963c860b0aff0a03a", 0x0, 0x2, 0x0, 0x6}, 0x50) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x800}}, './file0\x00'}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x0, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r3, 0x0, 0x0, 0xa002, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1f00000018000100000000000000000002"], 0x2c}}, 0x0) pipe(&(0x7f0000000040)) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) socket$inet6(0xa, 0x3, 0x1) 5.268158626s ago: executing program 1 (id=2848): open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8c3}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x7) recvmsg(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/20, 0x13}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001880)=[{{0x0, 0x2, 0x0}}], 0xf000, 0x10002, 0x0) ptrace$ARCH_SHSTK_STATUS(0x1e, r1, &(0x7f0000000000), 0x5005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x0}, 0x90) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7b1, &(0x7f00000001c0)={{@host, 0x10}, @host, 0x2, 0x0, 0x2000000002449, 0x0, 0x0, 0x3}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f0000000040)={{@my=0x1}, @host, 0x0, 0x0, 0x7}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f0000000080)={{@hyper}, @hyper, 0x0, 0x0, 0x7}) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000180)={{@local}, 0x3e}) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b4d, &(0x7f0000000000)) 4.277193338s ago: executing program 4 (id=2850): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32, @ANYBLOB="000000000000000014001a80100004800a000a"], 0x34}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) shutdown(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1b, 0x12, r1, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/26, 0x11}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/47}, {&(0x7f0000000100)=""/224}, {&(0x7f0000000200)=""/4096}, {&(0x7f0000001200)=""/124}, {&(0x7f0000001280)=""/65}]}}, {{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, &(0x7f0000001840)=[{&(0x7f0000001400)=""/149}, {&(0x7f00000014c0)=""/105}, {&(0x7f0000001540)=""/188}, {&(0x7f0000001600)=""/57}, {&(0x7f0000001640)=""/135}, {&(0x7f0000001700)=""/94}, {&(0x7f0000001780)=""/171}], 0x0, &(0x7f00000018c0)=""/176}}], 0x4000000000001dc, 0x0, 0x0) 4.050919527s ago: executing program 4 (id=2851): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000002d) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e1", 0x1}], 0x1) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f00000002c0)='./bus\x00', 0x60102, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) tee(0xffffffffffffffff, r2, 0x3, 0x0) 3.778871728s ago: executing program 4 (id=2852): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004dc0)={0x8c, 0x18, 0x0, 0x0, 0x0, {0x4}, [@nested={0x78, 0x18, 0x0, 0x1, [@generic="9e", @generic="37b535", @generic="e6a54eec33", @generic="0ed9fd08be1c6b382419ed4c04cf3f63d730e24e4153ef7bbc2e0c493e5269b9b94bc6072816f7bdbc805f760f25a46631983eb5074659dfeb22816685beeadfc1902d79eae92463e2b0b30abf1a782dfdf0f927f17ffbbbab2f6f5033e876b0f87201720b0a1b3e6739af"]}]}, 0x8c}}, 0x0) r1 = syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000020000402505a1a440000000010109023b000101000007090400001202060000052406000005240020000d240f010000000000000000000905820200020000000905030240"], 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) fcntl$getown(0xffffffffffffffff, 0x9) socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x840000000002, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2f, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x700}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_usb_ep_read(r1, 0x3, 0xff33, 0x0) r6 = openat$cgroup(r3, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f00000004c0)='cgroup.freeze\x00', 0x0, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)=ANY=[@ANYBLOB="f00000001000130708000000000000000a01010100000000000000003581494cad3da593d7238b00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000000000000000010000000032000000fe80000000000000000000000000000400000000000000000700000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000200"/167], 0xf0}}, 0x0) r9 = dup(r7) ioctl$TIOCL_SETSEL(r9, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x33, 0x103, 0x0, 0x2}}) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) 3.401427186s ago: executing program 1 (id=2853): sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fcd846404c05c3060000000003010902240008000000000904000002ad163700090501027f03000000"], 0x0) rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000440)) syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x465c42) r0 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x81\x84\xb8\x92P\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) fallocate(r0, 0x0, 0x400000000000000, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_vhci(&(0x7f0000000880)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_ext_features={{0x23, 0xd}, {0x0, 0x0, 0x0, 0x0, "4cf8784da4365128"}}}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x20008005) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a0013070000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x154}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000080000000000000000"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r4}, 0x10) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20044044}, 0x48091) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0x40045010, &(0x7f0000000300)=0x3) 3.036797868s ago: executing program 0 (id=2854): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000500)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.944369147s ago: executing program 0 (id=2855): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') read(r1, &(0x7f0000001a00)=""/177, 0xb1) 2.943563768s ago: executing program 0 (id=2856): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chroot(&(0x7f00000000c0)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000004140)="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", 0x2000, &(0x7f00000008c0)={&(0x7f0000000100)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b40)={&(0x7f0000000000)={0x50, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) openat$sysctl(0xffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r1, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000200)=0x80) close_range(r2, 0xffffffffffffffff, 0x0) 2.681139643s ago: executing program 0 (id=2857): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x2a}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) ioctl$VHOST_VDPA_GET_VRING_GROUP(r4, 0xc008af7b, &(0x7f00000001c0)={0x3}) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r4, 0x4008550d, &(0x7f0000000040)) socket$rds(0x15, 0x5, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000b4a8b1541206000000e9c79077fa15ba36eca61299de54cf77c9062c30bc068829afff36b31fa7e358e95cfa"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000200)={r5, 0x2000000, 0x1c, 0x0, &(0x7f0000000000)="5cdd100000b0e5485c3ab4d7eec486979b860000954a000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 1.583151506s ago: executing program 0 (id=2858): madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x17) r0 = io_uring_setup(0x1fc3, &(0x7f00000002c0)) syz_emit_vhci(&(0x7f0000000440)=ANY=[@ANYBLOB="040f04060007049f1c66c424c847cc6456809ecbafce2adc5516da9566ee448688674b5e3d572b9839c525ec2dd00944fd278e84b2f58c0b274aa2b7ad0000000000000000970762880ad72c71df06b9740d1ec24e52d807000000008e42dff609b6e479be29dadcd63720f7e4ceb06ede5dfa38347bdfa67aced4d2fa6b9d71ad48874a826b9f7a7b5538cc46ccb517dad9f5e5323cc894"], 0x7) syz_emit_vhci(0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = accept(r1, &(0x7f0000000200)=@can, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000001180)='./bus\x00') lstat(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0xe0ff, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0xd10f}, 0x1c) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x74800) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYRES32], 0xc8) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 613.543184ms ago: executing program 0 (id=2859): socket$kcm(0x10, 0x2, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x82781) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x2, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd132b6a5426180a8c27a00fcfffff0003336f794d20352346f8f"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000950000000000000000000000002c38fc339c9a17f1afd0a6d848b37246f5c4ee8ed965"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x40}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000007112370000000000950000000000000089e2d90aa1795cc26efb1dacf01150510936875c66d6a7d6eb12d4cdbc5c0ce0d29df91940d8ca08008e7aa5b3c9a10909d6e18b263131bf965f55746df5189a2e23905ae4dc5340e0eb74eb523d5b77a763cccb768b4453c8b1b1dd0a71983b5c2cfe11f3d30228772b0b798ebaf5abde2ce3ec34f8c6f13ee1f181ac563ba7a7edc9be94452da6d7eb67ae3243cb393245efd0dd21de9553cbd1a8516282de458c44d1ddae97af584de743d44ed18d20dd3b2c42cf1e8b27788dfc562367d46197198cd19fda89a6feca6c738b1d4b2522"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r2 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0xb309) syz_usb_ep_write$ath9k_ep2(r2, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x40, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000300)={0x50, 0x500, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x3}]}) 583.236829ms ago: executing program 4 (id=2860): socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="0406000000000000005872133b22b9441a168f2463fce7e35d"], 0x1a) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_key_refresh_complete={{0x30, 0x3}, {0x4}}}, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_key_refresh_complete={{0x30, 0x3}, {0x0, 0xc8}}}, 0x6) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='wlan0\x00', 0x10) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x14, 0x0, 0x4f6}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setresuid(0x0, 0xee00, 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="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"], 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4088}, 0xc, &(0x7f0000001240)={&(0x7f0000000280)=ANY=[@ANYRES32=r4], 0x84}, 0x1, 0x0, 0x0, 0x48104}, 0x0) 479.525756ms ago: executing program 1 (id=2861): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32, @ANYBLOB="000000000000000014001a80100004800a000a"], 0x34}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) shutdown(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, 0x0, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1b, 0x12, r1, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/26, 0x11}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/47}, {&(0x7f0000000100)=""/224}, {&(0x7f0000000200)=""/4096}, {&(0x7f0000001200)=""/124}, {&(0x7f0000001280)=""/65}]}}, {{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, &(0x7f0000001840)=[{&(0x7f0000001400)=""/149}, {&(0x7f00000014c0)=""/105}, {&(0x7f0000001540)=""/188}, {&(0x7f0000001600)=""/57}, {&(0x7f0000001640)=""/135}, {&(0x7f0000001700)=""/94}, {&(0x7f0000001780)=""/171}], 0x0, &(0x7f00000018c0)=""/176}}], 0x4000000000001dc, 0x0, 0x0) 271.019112ms ago: executing program 1 (id=2862): r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000002d) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e1", 0x1}], 0x1) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f00000002c0)='./bus\x00', 0x60102, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) tee(r2, 0xffffffffffffffff, 0x3, 0x0) 293.462µs ago: executing program 4 (id=2863): open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8c3}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x7) recvmsg(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/20, 0x13}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001880)=[{{0x0, 0x2, 0x0}}], 0xf000, 0x10002, 0x0) ptrace$ARCH_SHSTK_STATUS(0x1e, r1, &(0x7f0000000000), 0x5005) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x0}, 0x90) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7b1, &(0x7f00000001c0)={{@host, 0x10}, @host, 0x2, 0x0, 0x2000000002449, 0x0, 0x0, 0x3}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f0000000040)={{@my=0x1}, @host, 0x0, 0x0, 0x7}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r4, 0x7a8, &(0x7f0000000080)={{@hyper}, @hyper, 0x0, 0x0, 0x7}) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, &(0x7f0000000180)={{@local}, 0x3e}) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b4d, &(0x7f0000000000)) 0s ago: executing program 1 (id=2864): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0x0, "a8407a73"}, @local=@item_4={0x3, 0x2, 0x0, "93bf0280"}, @main=@item_4={0x3, 0x0, 0x0, "00000080"}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f00000000c0)={0x3, 0x500}) kernel console output (not intermixed with test programs): 709][ T5095] usb 5-1: SerialNumber: syz [ 451.889817][T13141] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 451.934062][T13141] Cannot create hsr debugfs directory [ 451.973506][T13158] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 452.238603][ T5096] Bluetooth: hci7: Controller not accepting commands anymore: ncmd = 0 [ 452.251298][ T5096] Bluetooth: hci7: Injecting HCI hardware error event [ 452.260872][ T5088] Bluetooth: hci7: hardware error 0x00 [ 452.347080][T13158] team0: Port device team_slave_0 added [ 452.579068][T13158] team0: Port device team_slave_1 added [ 452.939241][ T12] bridge_slave_1: left allmulticast mode [ 453.013959][ T12] bridge_slave_1: left promiscuous mode [ 453.035725][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.104806][ T12] bridge_slave_0: left allmulticast mode [ 453.121058][ T12] bridge_slave_0: left promiscuous mode [ 453.143328][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.409515][ T5096] Bluetooth: hci7: unexpected event for opcode 0x0407 [ 453.517637][T13317] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 454.022407][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 454.065436][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 454.105154][ T12] bond0 (unregistering): Released all slaves [ 454.154990][ T5141] usb 5-1: USB disconnect, device number 26 [ 454.244046][ T5096] Bluetooth: hci3: command 0x0406 tx timeout [ 454.305826][T13158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 454.312922][T13158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.318839][ T5088] Bluetooth: hci7: Opcode 0x0c03 failed: -110 [ 454.340526][T13158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 454.501596][T13158] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.510728][T13158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.537758][T13158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 455.082416][ T1093] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 455.125649][T13158] hsr_slave_0: entered promiscuous mode [ 455.183103][T13158] hsr_slave_1: entered promiscuous mode [ 455.202944][T13158] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 455.203036][T13158] Cannot create hsr debugfs directory [ 455.462283][ T5141] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 455.525174][ T12] hsr_slave_0: left promiscuous mode [ 455.586990][ T12] hsr_slave_1: left promiscuous mode [ 455.616630][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 455.645075][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 455.658815][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 455.666972][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.683841][ T5141] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 455.717354][ T5141] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 455.737813][ T5141] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 895 [ 455.764244][ T5141] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 455.772683][ T12] veth1_macvtap: left promiscuous mode [ 455.794886][ T5141] usb 5-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice= 0.00 [ 455.804175][ T5141] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 455.809153][ T12] veth0_macvtap: left promiscuous mode [ 455.812511][ T5141] usb 5-1: SerialNumber: syz [ 455.842126][ T12] veth1_vlan: left promiscuous mode [ 455.842136][ T5141] usb 5-1: config 0 descriptor?? [ 455.842855][T13350] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 455.863527][ T12] veth0_vlan: left promiscuous mode [ 455.883658][ T5141] port100 5-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 455.975521][ T29] audit: type=1326 audit(1721634879.619:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 456.051894][ T29] audit: type=1326 audit(1721634879.619:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 456.088361][ T29] audit: type=1326 audit(1721634879.649:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 456.162475][ T29] audit: type=1326 audit(1721634879.649:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 456.178169][T13350] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2591'. [ 456.201765][T13367] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 456.213219][ T29] audit: type=1326 audit(1721634879.649:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 456.280580][ T29] audit: type=1326 audit(1721634879.649:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 456.318273][ T5141] usb 5-1: USB disconnect, device number 27 [ 456.357119][ T29] audit: type=1326 audit(1721634879.649:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 456.439658][ T29] audit: type=1326 audit(1721634879.649:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 456.634211][ T29] audit: type=1326 audit(1721634879.649:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 456.681444][ T29] audit: type=1326 audit(1721634879.649:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=13363 comm="syz.1.2594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e6c975b59 code=0x7ffc0000 [ 457.822493][ T12] team0 (unregistering): Port device team_slave_1 removed [ 457.913266][ T12] team0 (unregistering): Port device team_slave_0 removed [ 460.435715][ T5092] Bluetooth: hci3: Received unexpected HCI Event 0x00 [ 460.844240][ T5095] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 461.045360][ T5095] usb 5-1: Using ep0 maxpacket: 32 [ 461.118786][ T5095] usb 5-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice= e.22 [ 461.129485][ T5095] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.138795][ T5095] usb 5-1: Product: syz [ 461.143001][ T5095] usb 5-1: Manufacturer: syz [ 461.149243][ T5095] usb 5-1: SerialNumber: syz [ 461.159842][ T5095] usb 5-1: config 0 descriptor?? [ 461.177726][ T5095] usb 5-1: selecting invalid altsetting 3 [ 461.184579][ T5095] comedi comedi0: could not set alternate setting 3 in high speed [ 461.192855][ T5095] usbdux 5-1:0.0: driver 'usbdux' failed to auto-configure device. [ 461.227778][ T5095] usbdux 5-1:0.0: probe with driver usbdux failed with error -22 [ 461.256184][T13141] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 461.339624][T13141] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 461.381247][T13141] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 461.473792][T13141] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 461.520444][ T5095] usb 5-1: USB disconnect, device number 28 [ 461.960685][T13141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 462.025989][T13141] 8021q: adding VLAN 0 to HW filter on device team0 [ 462.084236][T12400] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.091359][T12400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 462.175591][T12400] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.182777][T12400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.852400][ T5095] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 463.063862][T13158] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 463.084688][ T5095] usb 2-1: Using ep0 maxpacket: 16 [ 463.113608][ T5095] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 463.137923][ T5095] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 463.158703][ T5095] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 463.181227][ T5095] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 463.201605][ T5095] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.222480][ T5095] usb 2-1: Product: syz [ 463.230140][ T5095] usb 2-1: Manufacturer: syz [ 463.241044][ T5095] usb 2-1: SerialNumber: syz [ 463.442079][T13158] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 463.526143][T13158] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 463.601247][T13158] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 465.461547][T13141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 465.571965][T13158] 8021q: adding VLAN 0 to HW filter on device bond0 [ 465.651275][T13158] 8021q: adding VLAN 0 to HW filter on device team0 [ 465.692740][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.699957][ T5135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 465.747451][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.754683][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.809646][T13141] veth0_vlan: entered promiscuous mode [ 465.835869][T13460] netlink: 1688 bytes leftover after parsing attributes in process `syz.0.2616'. [ 465.880909][T13141] veth1_vlan: entered promiscuous mode [ 465.964794][ T5095] usb 5-1: new full-speed USB device number 29 using dummy_hcd [ 465.977124][T13141] veth0_macvtap: entered promiscuous mode [ 466.015468][T13141] veth1_macvtap: entered promiscuous mode [ 466.105855][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 466.157304][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.197897][ T5095] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 466.209025][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 466.210066][ T5095] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 466.245516][ T5095] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 466.270501][ T5095] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 466.291161][ T5095] usb 5-1: SerialNumber: syz [ 466.300164][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.311685][T13458] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 466.341601][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 466.388731][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.440660][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 466.467904][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.492390][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 466.517794][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.566789][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 466.604674][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.687641][T13141] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 466.707346][ T5140] usb 2-1: USB disconnect, device number 24 [ 466.758730][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 466.807218][ T5135] usb 1-1: new full-speed USB device number 19 using dummy_hcd [ 466.834511][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.870732][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 466.902729][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.962839][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 467.703636][ T5135] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 467.717380][ T5135] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 467.734527][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.774027][ T5135] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.815823][ T5135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 467.824127][ T5135] usb 1-1: SerialNumber: syz [ 467.848369][T13480] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 467.865982][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 467.926777][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.972805][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 468.023374][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.076992][T13141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 468.125804][T13141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.141693][T13141] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.175559][T13500] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2620'. [ 468.305328][T13141] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.408358][T13141] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.498119][T13141] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.541973][T13141] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.961011][ T2850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 469.053645][ T2850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 469.075324][ T5095] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -71 [ 469.122455][ T5095] usb 5-1: USB disconnect, device number 29 [ 469.166870][T13158] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 469.265863][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 469.311369][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 469.686821][T13158] veth0_vlan: entered promiscuous mode [ 469.723828][ T5095] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 469.775934][T13158] veth1_vlan: entered promiscuous mode [ 469.926264][ T5135] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -71 [ 469.988658][ T5135] usb 1-1: USB disconnect, device number 19 [ 470.024035][ T5095] usb 5-1: Using ep0 maxpacket: 8 [ 470.054370][ T5095] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 470.062668][ T5095] usb 5-1: config 179 has no interface number 0 [ 470.094995][T13527] netlink: 'syz.0.2625': attribute type 10 has an invalid length. [ 470.101977][ T5095] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 470.126184][ T5095] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 470.140117][ T5095] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 470.157423][ T5095] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 470.183445][T13158] veth0_macvtap: entered promiscuous mode [ 470.219073][ T5095] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 470.261708][ T5095] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 470.285574][T13158] veth1_macvtap: entered promiscuous mode [ 470.340725][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.351301][ T5095] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.388070][T13517] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 470.407555][ T5095] xpad 5-1:179.65: probe with driver xpad failed with error -5 [ 470.442455][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.486874][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.520185][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.558443][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.608337][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.648838][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.666083][ T5220] usb 5-1: USB disconnect, device number 30 [ 470.697417][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.715547][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.729057][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.740176][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.758913][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.772170][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 470.785729][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 470.811977][T13158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 470.942449][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 470.986814][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.019806][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.043811][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.062068][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.083549][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.096947][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.109641][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.142825][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.153617][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.164414][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.175300][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.185884][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.197683][T13158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 471.239511][T13158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.280011][T13158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 471.318539][T13158] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.336989][T13158] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.347023][T13158] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.356381][T13158] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 471.399975][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.596613][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.689355][ T2469] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 471.698968][ T2469] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 471.811520][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 471.826202][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 472.176814][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 472.290025][T13567] netlink: 1688 bytes leftover after parsing attributes in process `syz.0.2627'. [ 472.759855][T13583] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 472.842688][T13585] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2631'. [ 473.690493][ T11] bridge_slave_1: left allmulticast mode [ 473.713050][ T5088] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 473.730730][ T5088] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 473.748813][ T5088] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 473.766067][ T5088] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 473.773164][ T11] bridge_slave_1: left promiscuous mode [ 473.780760][ T5088] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 473.788306][ T5088] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 473.796033][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.096572][ T11] bridge_slave_0: left allmulticast mode [ 474.108718][ T11] bridge_slave_0: left promiscuous mode [ 474.121509][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.508374][ T8] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 474.719900][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 474.756018][ T8] usb 1-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice= e.22 [ 474.789144][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.803881][ T8] usb 1-1: Product: syz [ 474.808177][ T8] usb 1-1: Manufacturer: syz [ 474.813978][ T8] usb 1-1: SerialNumber: syz [ 474.834690][ T8] usb 1-1: config 0 descriptor?? [ 474.874422][ T8] usb 1-1: selecting invalid altsetting 3 [ 474.892601][ T8] comedi comedi0: could not set alternate setting 3 in high speed [ 474.908358][ T8] usbdux 1-1:0.0: driver 'usbdux' failed to auto-configure device. [ 474.929944][ T8] usbdux 1-1:0.0: probe with driver usbdux failed with error -22 [ 475.322452][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 475.347745][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 475.360358][ T11] bond0 (unregistering): Released all slaves [ 475.443471][ T1581] usb 1-1: USB disconnect, device number 20 [ 475.995313][ T5135] usb 2-1: new full-speed USB device number 25 using dummy_hcd [ 476.103528][ T5092] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 476.121937][ T5092] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 476.130218][ T5092] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 476.138839][ T5092] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 476.153967][ T5096] Bluetooth: hci1: command tx timeout [ 476.154253][ T5092] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 476.168504][ T5092] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 476.216549][ T5135] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 476.230953][ T5135] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 476.236875][T13643] netlink: 'syz.0.2638': attribute type 10 has an invalid length. [ 476.249410][ T5135] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 476.262323][ T5135] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 476.270535][ T5135] usb 2-1: SerialNumber: syz [ 476.279461][T13627] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 476.323899][ T8] usb 5-1: new full-speed USB device number 31 using dummy_hcd [ 476.390920][ T11] hsr_slave_0: left promiscuous mode [ 476.409091][ T11] hsr_slave_1: left promiscuous mode [ 476.429382][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 476.438858][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 476.449331][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 476.459397][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 476.510181][ T11] veth1_macvtap: left promiscuous mode [ 476.529519][ T11] veth0_macvtap: left promiscuous mode [ 476.537184][ T11] veth1_vlan: left promiscuous mode [ 476.549956][ T8] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 476.564254][ T11] veth0_vlan: left promiscuous mode [ 476.585932][ T8] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 476.644785][ T8] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 476.689095][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 476.778346][ T8] usb 5-1: SerialNumber: syz [ 476.803130][T13635] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 476.808051][ T8] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 478.234015][ T5088] Bluetooth: hci4: command tx timeout [ 478.234149][ T5092] Bluetooth: hci1: command tx timeout [ 478.378846][ T11] team0 (unregistering): Port device team_slave_1 removed [ 478.433829][ T11] team0 (unregistering): Port device team_slave_0 removed [ 478.795569][ T5135] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 478.865320][ T5135] usb 2-1: USB disconnect, device number 25 [ 479.036770][T12400] usb 5-1: USB disconnect, device number 31 [ 479.927738][T13669] netlink: 1688 bytes leftover after parsing attributes in process `syz.1.2642'. [ 480.313876][ T5092] Bluetooth: hci4: command tx timeout [ 480.320980][ T5088] Bluetooth: hci1: command tx timeout [ 480.940796][T13592] chnl_net:caif_netlink_parms(): no params data found [ 480.944302][T13677] netlink: 72 bytes leftover after parsing attributes in process `syz.4.2645'. [ 481.193845][ T5138] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 481.246670][T13683] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2648'. [ 481.393768][ T5138] usb 1-1: Using ep0 maxpacket: 16 [ 481.408522][ T5138] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 481.444763][ T5138] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 481.463958][T13592] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.483918][T13592] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.491052][ T5138] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 481.514229][T13592] bridge_slave_0: entered allmulticast mode [ 481.518873][ T5138] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 481.530333][ T5138] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.540069][ T5138] usb 1-1: Product: syz [ 481.544435][ T5138] usb 1-1: Manufacturer: syz [ 481.549061][ T5138] usb 1-1: SerialNumber: syz [ 481.577093][T13592] bridge_slave_0: entered promiscuous mode [ 481.591233][T13592] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.661805][T13592] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.693308][T13592] bridge_slave_1: entered allmulticast mode [ 481.705350][T13592] bridge_slave_1: entered promiscuous mode [ 482.078642][T13592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 482.125591][T13592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 482.301604][T13640] chnl_net:caif_netlink_parms(): no params data found [ 482.337118][T13592] team0: Port device team_slave_0 added [ 482.357733][T13592] team0: Port device team_slave_1 added [ 482.394057][ T5092] Bluetooth: hci4: command tx timeout [ 482.401182][ T5092] Bluetooth: hci1: command tx timeout [ 482.508827][T13592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 482.528295][T13592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 482.554249][ C0] vkms_vblank_simulate: vblank timer overrun [ 482.593594][T13592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 482.624607][T13592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 482.638097][T13592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 482.703606][T13592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 482.771066][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 482.964182][T12400] usb 2-1: new full-speed USB device number 26 using dummy_hcd [ 482.971089][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.040115][T13592] hsr_slave_0: entered promiscuous mode [ 483.061960][T13592] hsr_slave_1: entered promiscuous mode [ 483.076253][T13592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 483.093565][T13592] Cannot create hsr debugfs directory [ 483.104941][T13640] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.119427][T13640] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.128444][T13640] bridge_slave_0: entered allmulticast mode [ 483.139362][T13640] bridge_slave_0: entered promiscuous mode [ 483.148086][T13640] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.155734][T13640] bridge0: port 2(bridge_slave_1) entered disabled state [ 483.163417][T13640] bridge_slave_1: entered allmulticast mode [ 483.173250][T13640] bridge_slave_1: entered promiscuous mode [ 483.192514][T12400] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 483.209497][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.218333][T12400] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 483.262101][T12400] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 483.279361][T12400] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 483.289932][T12400] usb 2-1: SerialNumber: syz [ 483.311275][T13715] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 483.387894][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.463660][T13640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 483.523956][T13640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.701040][T13640] team0: Port device team_slave_0 added [ 483.817875][T13640] team0: Port device team_slave_1 added [ 483.982123][ T5138] usb 1-1: USB disconnect, device number 21 [ 484.247937][ T11] bridge_slave_1: left allmulticast mode [ 484.265765][ T11] bridge_slave_1: left promiscuous mode [ 484.275507][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.331920][ T11] bridge_slave_0: left allmulticast mode [ 484.430903][ T11] bridge_slave_0: left promiscuous mode [ 484.450119][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.474016][ T5092] Bluetooth: hci4: command tx timeout [ 485.492294][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 485.532364][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 485.544356][ T11] bond0 (unregistering): Released all slaves [ 485.570044][T13640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 485.583080][T13640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 485.662490][T13640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 486.311079][T13640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 486.319526][T13640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 486.348635][T13640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 486.493566][T12400] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 486.542492][T13758] netlink: 'syz.1.2657': attribute type 72 has an invalid length. [ 486.578417][T12400] usb 2-1: USB disconnect, device number 26 [ 486.724124][T13759] netlink: 'syz.0.2656': attribute type 10 has an invalid length. [ 486.866873][T13640] hsr_slave_0: entered promiscuous mode [ 486.901776][T13640] hsr_slave_1: entered promiscuous mode [ 486.928363][T13640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 486.962555][T13640] Cannot create hsr debugfs directory [ 486.976674][T13771] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2658'. [ 487.077543][ T11] hsr_slave_0: left promiscuous mode [ 487.099425][ T11] hsr_slave_1: left promiscuous mode [ 487.115195][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 487.125213][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 487.143519][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 487.162283][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 487.222643][ T11] veth1_macvtap: left promiscuous mode [ 487.228744][ T11] veth0_macvtap: left promiscuous mode [ 487.235229][ T11] veth1_vlan: left promiscuous mode [ 487.240973][ T11] veth0_vlan: left promiscuous mode [ 488.034092][T13791] fuse: Unknown parameter 'grou00000000000000000000' [ 488.106456][ T11] team0 (unregistering): Port device team_slave_1 removed [ 488.192927][ T11] team0 (unregistering): Port device team_slave_0 removed [ 489.414263][ T5141] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 489.745862][ T5141] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 489.851293][ T5141] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 489.909031][ T5141] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 489.918923][ T5141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 489.927580][ T5141] usb 1-1: SerialNumber: syz [ 489.942001][T13808] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 490.303664][T13815] netlink: 'syz.1.2669': attribute type 10 has an invalid length. [ 490.568220][T13815] team0: Port device netdevsim0 added [ 490.584820][T13592] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 490.624632][T13592] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 490.715723][T13592] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 490.728945][T13592] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 491.080679][ T2850] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 491.290536][T13592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 491.458925][T13592] 8021q: adding VLAN 0 to HW filter on device team0 [ 491.533587][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.540801][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 491.677249][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.684452][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 491.970166][T13640] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 492.050275][T13640] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 492.123486][ T5088] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 492.135330][ T5088] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 492.149332][ T5088] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 492.162228][ T5088] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 492.170883][ T5088] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 492.180643][ T5088] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 492.195230][T13640] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 492.208128][T13640] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 492.270008][ T5141] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -71 [ 492.282813][ T5141] usb 1-1: USB disconnect, device number 22 [ 492.969909][T13592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 493.025263][T13640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 493.090158][T13640] 8021q: adding VLAN 0 to HW filter on device team0 [ 493.180943][T12400] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.189160][T12400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 493.285995][T12400] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.293249][T12400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 493.307889][T13844] chnl_net:caif_netlink_parms(): no params data found [ 493.334010][T13592] veth0_vlan: entered promiscuous mode [ 493.483468][ T52] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 493.538106][T13592] veth1_vlan: entered promiscuous mode [ 493.809999][T13844] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.817714][T13844] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.844987][ T5141] usb 1-1: new full-speed USB device number 23 using dummy_hcd [ 493.855389][T13844] bridge_slave_0: entered allmulticast mode [ 493.875213][T13844] bridge_slave_0: entered promiscuous mode [ 493.895198][T13844] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.902646][T13844] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.943230][T13844] bridge_slave_1: entered allmulticast mode [ 493.969370][T13844] bridge_slave_1: entered promiscuous mode [ 493.989806][T13592] veth0_macvtap: entered promiscuous mode [ 494.036094][ T5141] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 494.062358][ T5141] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 494.079458][ T5141] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 494.090235][ T5141] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 494.101386][ T5141] usb 1-1: SerialNumber: syz [ 494.121792][T13592] veth1_macvtap: entered promiscuous mode [ 494.123886][T13894] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 494.188383][T13844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 494.248247][T13844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 494.314263][ T5092] Bluetooth: hci8: command tx timeout [ 494.550523][T13844] team0: Port device team_slave_0 added [ 494.583900][T13844] team0: Port device team_slave_1 added [ 494.728319][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.739321][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.751277][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.762476][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.772752][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.784741][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.806283][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.817477][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.827778][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.838588][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.850164][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.861179][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.889470][T13592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 494.936773][T13844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 494.960812][T13844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.986961][ C0] vkms_vblank_simulate: vblank timer overrun [ 495.085455][T13844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 495.108348][T13844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 495.123042][T13844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 495.154305][T13844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 495.211099][T13640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 495.263604][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.313775][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.324758][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.367799][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.407008][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.447454][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.510969][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.545787][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.557432][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.571130][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.582466][T13592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.599845][T13592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.638458][T13592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 495.650863][T13935] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2686'. [ 495.792751][T13592] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.829174][T13592] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.866928][T13592] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.908179][T13592] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.061202][T13844] hsr_slave_0: entered promiscuous mode [ 496.084311][T13844] hsr_slave_1: entered promiscuous mode [ 496.100271][T13844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 496.117522][T13844] Cannot create hsr debugfs directory [ 496.234128][T13640] veth0_vlan: entered promiscuous mode [ 496.284579][ T25] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 496.393940][ T5092] Bluetooth: hci8: command tx timeout [ 496.476421][ T25] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 496.490699][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.503094][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 496.520940][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 496.530836][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.540556][ T25] usb 2-1: Product: syz [ 496.545764][ T25] usb 2-1: Manufacturer: syz [ 496.550995][ T25] usb 2-1: SerialNumber: syz [ 496.565687][ T25] usb 2-1: selecting invalid altsetting 1 [ 496.635840][T13640] veth1_vlan: entered promiscuous mode [ 496.721341][ T5141] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -71 [ 496.772067][ T25] cdc_ncm 2-1:1.0: failed GET_NTB_PARAMETERS [ 496.782624][ T5141] usb 1-1: USB disconnect, device number 23 [ 496.788715][ T25] cdc_ncm 2-1:1.0: bind() failure [ 496.822064][ T25] usb 2-1: USB disconnect, device number 27 [ 497.075660][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 497.083493][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 497.222483][T13844] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.299187][T13640] veth0_macvtap: entered promiscuous mode [ 497.352913][ T2876] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 497.363589][ T2876] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 497.451701][T13844] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.486545][T13640] veth1_macvtap: entered promiscuous mode [ 497.639302][T13844] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.781362][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 497.827386][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.869184][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 497.900124][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.359872][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 498.380680][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.401152][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 498.413309][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.432773][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 498.453758][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.464965][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 498.474371][ T5092] Bluetooth: hci8: command tx timeout [ 498.477519][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.491568][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 498.502500][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.518223][T13640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 498.583103][T13844] team0: Port device netdevsim0 removed [ 498.612464][T13844] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.767490][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.782112][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.789646][ T11] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 498.792828][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.815537][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.825674][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.836310][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.847918][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.859095][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.870941][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.881933][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.892178][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.903010][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.913204][T13640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 498.924181][T13640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.937084][T13640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 498.960134][T13640] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.981301][T13640] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.990553][T13640] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.999764][T13640] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 499.058980][ T2876] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.182937][ T2876] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.308998][ T2876] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.352644][T13844] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 499.378587][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 499.378612][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 499.416800][ T2876] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 499.432388][T13844] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 499.464236][T13844] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 499.502699][T13844] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 499.531231][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 499.556813][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 499.740915][ T2876] bridge_slave_1: left allmulticast mode [ 499.747663][ T2876] bridge_slave_1: left promiscuous mode [ 499.753433][ T2876] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.792030][ T2876] bridge_slave_0: left allmulticast mode [ 499.798786][ T2876] bridge_slave_0: left promiscuous mode [ 499.810366][ T2876] bridge0: port 1(bridge_slave_0) entered disabled state [ 500.351415][ T5088] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 500.366166][ T5088] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 500.379031][ T5088] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 500.389322][ T5088] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 500.412030][ T5088] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 500.419904][ T5088] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 500.554287][ T5092] Bluetooth: hci8: command tx timeout [ 500.626038][ T2876] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 500.643141][ T2876] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 500.658322][ T2876] bond0 (unregistering): Released all slaves [ 501.244426][ T25] usb 2-1: new full-speed USB device number 28 using dummy_hcd [ 501.393437][T13844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.477265][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 501.525052][ T25] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 501.547646][ T2876] hsr_slave_0: left promiscuous mode [ 501.567225][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 501.579632][ T2876] hsr_slave_1: left promiscuous mode [ 501.599870][ T2876] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 501.614304][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 501.622374][ T25] usb 2-1: SerialNumber: syz [ 501.622538][ T2876] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 501.644886][ T2876] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 501.653166][ T2876] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 501.655683][T13989] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 501.710068][ T2876] veth1_macvtap: left promiscuous mode [ 501.728821][ T2876] veth0_macvtap: left promiscuous mode [ 501.734795][ T2876] veth1_vlan: left promiscuous mode [ 501.740491][ T2876] veth0_vlan: left promiscuous mode [ 501.838498][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.846865][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.478011][ T5092] Bluetooth: hci1: command tx timeout [ 503.085831][ T5220] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 503.195118][ T5088] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 503.210916][ T5088] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 503.220712][ T5088] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 503.231007][ T5088] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 503.239048][ T5088] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 503.250178][ T5088] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 503.283806][ T5220] usb 1-1: Using ep0 maxpacket: 32 [ 503.296550][ T5220] usb 1-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice= e.22 [ 503.305710][ T5220] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.316080][ T5220] usb 1-1: Product: syz [ 503.320988][ T5220] usb 1-1: Manufacturer: syz [ 503.332842][ T5220] usb 1-1: SerialNumber: syz [ 503.359060][ T5220] usb 1-1: config 0 descriptor?? [ 503.376101][ T5220] usb 1-1: selecting invalid altsetting 3 [ 503.382404][ T5220] comedi comedi0: could not set alternate setting 3 in high speed [ 503.405444][ T5220] usbdux 1-1:0.0: driver 'usbdux' failed to auto-configure device. [ 503.440802][ T5220] usbdux 1-1:0.0: probe with driver usbdux failed with error -22 [ 503.588153][ T2876] team0 (unregistering): Port device team_slave_1 removed [ 503.738127][ T2876] team0 (unregistering): Port device team_slave_0 removed [ 503.969034][ T25] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 504.013593][ T25] usb 2-1: USB disconnect, device number 28 [ 504.554773][ T5088] Bluetooth: hci1: command tx timeout [ 504.654154][ T5141] usb 1-1: USB disconnect, device number 24 [ 504.875806][T13844] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.958126][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.965342][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 505.042753][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.049977][ T5141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.126447][T14031] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2701'. [ 505.274814][ T5088] Bluetooth: hci4: command tx timeout [ 505.776768][ T52] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 505.955272][T14014] chnl_net:caif_netlink_parms(): no params data found [ 506.343504][ T2876] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.396447][T13980] chnl_net:caif_netlink_parms(): no params data found [ 506.540037][ T2876] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 506.634124][ T5088] Bluetooth: hci1: command tx timeout [ 506.841416][ T2876] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.023992][T14014] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.056504][T14014] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.064308][T14014] bridge_slave_0: entered allmulticast mode [ 507.084614][T14014] bridge_slave_0: entered promiscuous mode [ 507.316505][ T2876] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 507.353811][ T5092] Bluetooth: hci4: command tx timeout [ 507.558407][T13844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 507.590419][T14014] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.616045][T14014] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.623328][T14014] bridge_slave_1: entered allmulticast mode [ 507.714091][T14014] bridge_slave_1: entered promiscuous mode [ 507.834007][T13980] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.841198][T13980] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.896437][T13980] bridge_slave_0: entered allmulticast mode [ 507.917118][T13980] bridge_slave_0: entered promiscuous mode [ 507.936613][T13980] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.954101][T13980] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.961386][T13980] bridge_slave_1: entered allmulticast mode [ 507.980157][T13980] bridge_slave_1: entered promiscuous mode [ 508.188916][T14014] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 508.212606][T14014] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 508.256449][T13980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 508.397992][T13980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 508.448131][ T52] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 508.530214][T14014] team0: Port device team_slave_0 added [ 508.570113][T14014] team0: Port device team_slave_1 added [ 508.683789][T12400] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 508.710901][T14113] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 508.731576][ T5092] Bluetooth: hci1: command tx timeout [ 508.890107][T13980] team0: Port device team_slave_0 added [ 508.925123][ T2876] bridge_slave_1: left allmulticast mode [ 508.930806][ T2876] bridge_slave_1: left promiscuous mode [ 508.933976][T12400] usb 2-1: Using ep0 maxpacket: 32 [ 508.997165][T12400] usb 2-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice= e.22 [ 509.006872][ T2876] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.037264][ T5092] Bluetooth: hci3: command 0x0406 tx timeout [ 509.045582][T12400] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 509.054599][T12400] usb 2-1: Product: syz [ 509.060944][T12400] usb 2-1: Manufacturer: syz [ 509.069113][ T2876] bridge_slave_0: left allmulticast mode [ 509.084060][T12400] usb 2-1: SerialNumber: syz [ 509.089824][ T2876] bridge_slave_0: left promiscuous mode [ 509.104821][T12400] usb 2-1: config 0 descriptor?? [ 509.110076][ T2876] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.132824][T12400] usb 2-1: selecting invalid altsetting 3 [ 509.139105][T12400] comedi comedi0: could not set alternate setting 3 in high speed [ 509.160647][T12400] usbdux 2-1:0.0: driver 'usbdux' failed to auto-configure device. [ 509.209922][T12400] usbdux 2-1:0.0: probe with driver usbdux failed with error -22 [ 509.433888][ T5088] Bluetooth: hci4: command tx timeout [ 509.751311][ T2876] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 509.765847][ T2876] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 509.781633][ T2876] bond0 (unregistering): Released all slaves [ 509.823944][T14014] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 509.845055][T14014] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.893456][T14014] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 509.926041][T14014] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 509.933234][T14014] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 509.966488][T14014] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 510.004369][T13980] team0: Port device team_slave_1 added [ 510.247024][ T5141] usb 2-1: USB disconnect, device number 29 [ 510.328379][T13980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 510.335628][T13980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 510.368703][T13980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 510.384381][T13980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 510.391936][T13980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 510.423917][T13980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 510.695824][T13980] hsr_slave_0: entered promiscuous mode [ 510.706582][T13980] hsr_slave_1: entered promiscuous mode [ 510.731102][T13980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 510.739446][T13980] Cannot create hsr debugfs directory [ 510.770445][T14014] hsr_slave_0: entered promiscuous mode [ 510.795381][T14014] hsr_slave_1: entered promiscuous mode [ 510.806401][T14014] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 510.814772][T14014] Cannot create hsr debugfs directory [ 510.887444][ T2876] hsr_slave_0: left promiscuous mode [ 510.917814][ T2876] hsr_slave_1: left promiscuous mode [ 510.935726][ T2876] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.955138][ T2876] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.977936][ T2876] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.994675][ T2876] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 511.051024][ T2876] veth1_macvtap: left promiscuous mode [ 511.056819][ T2876] veth0_macvtap: left promiscuous mode [ 511.080907][ T2876] veth1_vlan: left promiscuous mode [ 511.087197][ T2876] veth0_vlan: left promiscuous mode [ 511.514344][ T5088] Bluetooth: hci4: command tx timeout [ 511.958218][ T2876] team0 (unregistering): Port device team_slave_1 removed [ 512.010059][ T2876] team0 (unregistering): Port device team_slave_0 removed [ 512.607857][T13844] veth0_vlan: entered promiscuous mode [ 513.022391][T13844] veth1_vlan: entered promiscuous mode [ 513.821992][T13844] veth0_macvtap: entered promiscuous mode [ 514.092134][ T2850] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 514.231791][T13844] veth1_macvtap: entered promiscuous mode [ 514.441340][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 514.480429][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.511654][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 514.544067][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.584681][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 514.629051][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.731857][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 514.877338][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.909624][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 514.957892][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 514.988191][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 515.024688][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.046328][T13844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 515.061363][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 515.091159][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.102765][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 515.113871][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.138458][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 515.191518][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.223899][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 515.234489][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.244435][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 515.255278][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.266027][T13844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 515.277597][T13844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.290646][T13844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 515.320208][T13844] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.426272][T13844] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.516900][T13844] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.600007][T13844] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 516.718456][ T2850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 516.751010][ T2850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 517.144762][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 517.189721][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 518.047140][T14204] fuse: Unknown parameter 'grou00000000000000000000' [ 518.099047][T13980] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 518.128722][T13980] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 518.209343][T13980] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 518.245373][T13980] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 518.311204][T14014] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 518.347818][T14014] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 518.392815][ T12] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 518.404458][T14014] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 518.456596][T14014] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 518.824606][T13980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.902299][T13980] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.939843][T14014] 8021q: adding VLAN 0 to HW filter on device bond0 [ 519.096705][T12400] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.103858][T12400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 523.683543][T14014] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.742214][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.749440][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 523.859104][ T5138] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.866311][ T5138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 523.970877][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.978088][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 524.037627][T12400] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 524.071727][T13980] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 524.110891][T13980] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 524.125914][T14237] fuse: Unknown parameter 'grou00000000000000000000' [ 524.286653][T12400] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 524.317304][T12400] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 524.359107][ T52] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 524.368906][T12400] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 524.442095][T12400] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 524.463356][T12400] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 524.475892][T12400] usb 5-1: config 0 descriptor?? [ 524.998524][T14014] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 525.038612][T13980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 525.158357][T14014] veth0_vlan: entered promiscuous mode [ 525.210697][T12400] usbhid 5-1:0.0: can't add hid device: -71 [ 525.222104][T14014] veth1_vlan: entered promiscuous mode [ 525.252202][T12400] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 525.327381][T13980] veth0_vlan: entered promiscuous mode [ 525.334537][T12400] usb 5-1: USB disconnect, device number 32 [ 525.472336][T14014] veth0_macvtap: entered promiscuous mode [ 525.545492][T13980] veth1_vlan: entered promiscuous mode [ 525.569033][T14014] veth1_macvtap: entered promiscuous mode [ 525.713334][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 525.733624][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.744606][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 525.808673][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.856488][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 525.912214][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 525.966126][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 525.980331][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.027177][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.063393][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.094377][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.128971][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.169911][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 526.197795][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.258044][T14014] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 526.425821][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.453240][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.543785][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.593783][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.608253][T14301] fuse: Unknown parameter 'group_i00000000000000000000' [ 526.615377][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.673030][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.733456][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.771804][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.788535][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.823759][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.833618][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.877993][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 526.900268][T14014] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 526.955955][T14014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.015722][T14014] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 527.067790][T13980] veth0_macvtap: entered promiscuous mode [ 527.089370][T14014] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.132845][T14014] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.143340][T14014] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.153840][T14014] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 527.176681][T13980] veth1_macvtap: entered promiscuous mode [ 527.338021][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.415894][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.466553][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.505401][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.520747][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.580203][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.596440][T14336] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2761'. [ 527.620871][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.631912][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.647611][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.662578][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.674439][ T5095] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 527.712300][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.757803][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.788638][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.830849][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.869912][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 527.886085][ T5095] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.898699][ T5095] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.901649][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 527.922886][ T5095] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 527.949246][ T5095] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 527.968832][ T5095] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.980315][ T5095] usb 5-1: config 0 descriptor?? [ 528.004307][T13980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 528.140727][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.193809][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.221709][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.234443][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.245938][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.257042][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.267072][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.281289][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.291206][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.312085][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.340672][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.361239][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.371496][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.382848][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.420421][T13980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 528.457527][T13980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.486883][T13980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 528.522199][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 528.540758][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 528.562132][T13980] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.572037][T13980] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.583467][T13980] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.595020][T13980] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.616361][ T5095] usbhid 5-1:0.0: can't add hid device: -71 [ 528.622394][ T5095] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 528.657350][ T5095] usb 5-1: USB disconnect, device number 33 [ 528.764413][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 528.772276][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 528.961765][T14370] fuse: Unknown parameter 'group_i00000000000000000000' [ 528.995565][ T1093] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 529.015246][ T1093] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 529.362850][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 529.422987][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 530.159653][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.458135][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.758840][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.207187][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.371093][ T5092] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 531.381179][ T5092] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 531.390554][ T5092] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 531.412946][ T5092] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 531.422851][ T5092] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 531.432484][ T5092] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 531.507192][ T11] bridge_slave_1: left allmulticast mode [ 531.512883][ T11] bridge_slave_1: left promiscuous mode [ 531.519136][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.543531][ T11] bridge_slave_0: left allmulticast mode [ 531.549866][ T11] bridge_slave_0: left promiscuous mode [ 531.556472][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 532.568864][ T5088] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 532.578228][ T5088] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 532.591473][ T5088] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 532.605287][ T5088] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 532.618836][ T5088] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 532.627569][ T5088] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 532.640200][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 532.684471][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 532.713130][ T11] bond0 (unregistering): Released all slaves [ 533.114850][T14464] fuse: Unknown parameter 'group_i00000000000000000000' [ 533.434161][ T8] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 533.514667][ T5092] Bluetooth: hci1: command tx timeout [ 533.675937][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 533.839037][ T11] hsr_slave_0: left promiscuous mode [ 533.953511][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 533.964262][ T11] hsr_slave_1: left promiscuous mode [ 533.967924][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 533.985649][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 533.986148][ T8] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 534.004860][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 534.005646][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 534.024596][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 534.032145][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 534.041670][ T8] usb 5-1: config 0 descriptor?? [ 534.095543][ T11] veth1_macvtap: left promiscuous mode [ 534.101213][ T11] veth0_macvtap: left promiscuous mode [ 534.134223][ T11] veth1_vlan: left promiscuous mode [ 534.153893][ T11] veth0_vlan: left promiscuous mode [ 534.831927][ T5092] Bluetooth: hci4: command tx timeout [ 534.845006][ T8] usbhid 5-1:0.0: can't add hid device: -71 [ 534.851039][ T8] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 534.869277][ T8] usb 5-1: USB disconnect, device number 34 [ 535.595505][ T5092] Bluetooth: hci1: command tx timeout [ 536.102913][ T11] team0 (unregistering): Port device team_slave_1 removed [ 536.243181][ T11] team0 (unregistering): Port device team_slave_0 removed [ 536.886655][ T5092] Bluetooth: hci4: command tx timeout [ 537.227772][ T1093] Ignoring NSS change in VHT Operating Mode Notification from 08:02:11:00:00:00 with invalid nss 2 [ 537.295169][T14451] chnl_net:caif_netlink_parms(): no params data found [ 537.531231][T14516] fuse: Unknown parameter 'group_id00000000000000000000' [ 537.617870][T14417] chnl_net:caif_netlink_parms(): no params data found [ 537.654821][ T5095] usb 5-1: new full-speed USB device number 35 using dummy_hcd [ 537.698330][ T5092] Bluetooth: hci1: command tx timeout [ 537.885327][T14451] bridge0: port 1(bridge_slave_0) entered blocking state [ 537.926825][T14451] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.929958][ T5095] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 537.967056][T14451] bridge_slave_0: entered allmulticast mode [ 537.985369][ T5095] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 538.021428][T14451] bridge_slave_0: entered promiscuous mode [ 538.251866][T14451] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.256568][ T5095] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 538.270322][ T5135] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 538.271906][ T5095] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 538.286642][ T5095] usb 5-1: SerialNumber: syz [ 538.307005][T14451] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.332606][T14451] bridge_slave_1: entered allmulticast mode [ 538.526319][T14451] bridge_slave_1: entered promiscuous mode [ 538.527096][T14508] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 538.534645][ T5135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.636480][ T5135] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 538.706024][ T5135] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 538.724165][ T5135] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 538.733374][ T5135] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.757388][ T5135] usb 2-1: config 0 descriptor?? [ 538.852454][T14451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 538.927542][T14451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 538.964652][ T5092] Bluetooth: hci4: command tx timeout [ 539.023958][T14417] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.095470][T14417] bridge0: port 1(bridge_slave_0) entered disabled state [ 539.121493][T14417] bridge_slave_0: entered allmulticast mode [ 539.147728][T14544] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2793'. [ 539.183046][T14417] bridge_slave_0: entered promiscuous mode [ 539.336519][T14417] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.374630][T14417] bridge0: port 2(bridge_slave_1) entered disabled state [ 539.383552][T14417] bridge_slave_1: entered allmulticast mode [ 539.411501][T14417] bridge_slave_1: entered promiscuous mode [ 539.416817][ T5135] usbhid 2-1:0.0: can't add hid device: -71 [ 539.457639][ T5135] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 539.482631][ T5135] usb 2-1: USB disconnect, device number 30 [ 539.578998][T14451] team0: Port device team_slave_0 added [ 539.619854][T14451] team0: Port device team_slave_1 added [ 539.707214][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 539.754128][ T5092] Bluetooth: hci1: command tx timeout [ 539.922586][T14417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.938007][T14417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 540.022863][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.288986][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 540.570167][T14451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 540.578117][T14451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.675098][ T5095] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -71 [ 540.699622][T14451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 540.707858][ T5095] usb 5-1: USB disconnect, device number 35 [ 540.767373][T14451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 540.802239][T14451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 540.897808][T14451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 541.039512][ T5092] Bluetooth: hci4: command tx timeout [ 541.082900][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.198935][T14417] team0: Port device team_slave_0 added [ 541.241730][T14417] team0: Port device team_slave_1 added [ 541.653415][T14451] hsr_slave_0: entered promiscuous mode [ 541.678935][T14451] hsr_slave_1: entered promiscuous mode [ 541.680795][T14568] syz.4.2798 (14568): drop_caches: 2 [ 541.692947][T14568] syz.4.2798 (14568): drop_caches: 2 [ 541.706694][T14451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 541.737090][T14451] Cannot create hsr debugfs directory [ 541.842016][T14417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 541.861483][T14417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 541.951720][T14417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 542.094682][T14417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 542.101691][T14417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 542.209846][T14417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 542.497853][T14577] fuse: Unknown parameter 'group_id00000000000000000000' [ 542.672188][T14417] hsr_slave_0: entered promiscuous mode [ 542.724788][T14417] hsr_slave_1: entered promiscuous mode [ 542.756632][T14417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 542.768937][T14417] Cannot create hsr debugfs directory [ 542.857121][ T11] bridge_slave_1: left allmulticast mode [ 542.862943][ T11] bridge_slave_1: left promiscuous mode [ 542.886662][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.927148][ T11] bridge_slave_0: left allmulticast mode [ 542.932842][ T11] bridge_slave_0: left promiscuous mode [ 542.951734][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.093823][ T5138] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 543.327946][ T5138] usb 1-1: Using ep0 maxpacket: 16 [ 543.346859][ T5138] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 543.359458][ T5138] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 543.370721][ T5138] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 543.384891][ T5138] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 543.394477][ T5138] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.402878][ T5138] usb 1-1: Product: syz [ 543.407884][ T5138] usb 1-1: Manufacturer: syz [ 543.412879][ T5138] usb 1-1: SerialNumber: syz [ 543.454196][ T9] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 543.660894][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 543.674123][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 543.687225][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 543.698704][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 543.699808][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 543.720233][ T9] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 543.729728][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.744884][ T11] bond0 (unregistering): Released all slaves [ 543.749967][ T9] usb 2-1: config 0 descriptor?? [ 544.416096][ T9] usbhid 2-1:0.0: can't add hid device: -71 [ 544.422437][ T9] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 544.433789][ T9] usb 2-1: USB disconnect, device number 31 [ 544.453783][ T5138] usb 5-1: new full-speed USB device number 36 using dummy_hcd [ 544.546498][ T11] hsr_slave_0: left promiscuous mode [ 544.570974][ T11] hsr_slave_1: left promiscuous mode [ 544.588800][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 544.620235][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 544.647275][ T5138] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 544.648081][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 544.663500][ T5138] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 544.681918][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 544.690404][ T5138] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 544.699713][ T5138] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 544.729257][ T5138] usb 5-1: SerialNumber: syz [ 544.754336][T14604] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 544.769077][ T11] veth1_macvtap: left promiscuous mode [ 544.775319][ T11] veth0_macvtap: left promiscuous mode [ 544.781504][ T11] veth1_vlan: left promiscuous mode [ 544.787477][ T11] veth0_vlan: left promiscuous mode [ 545.871130][ T1581] usb 1-1: USB disconnect, device number 25 [ 545.987977][T14631] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2809'. [ 546.297519][T14632] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 546.297889][ T11] team0 (unregistering): Port device team_slave_1 removed [ 546.398181][ T11] team0 (unregistering): Port device team_slave_0 removed [ 547.223541][ T5138] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -71 [ 547.287445][ T5138] usb 5-1: USB disconnect, device number 36 [ 548.074056][ T5138] usb 2-1: new full-speed USB device number 32 using dummy_hcd [ 548.306376][ T5138] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 548.319909][ T5138] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 548.335529][ T5138] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 548.345125][ T5138] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 548.353542][ T5138] usb 2-1: SerialNumber: syz [ 548.384004][T14639] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 548.436511][ T5138] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 548.485994][ T5135] usb 5-1: new full-speed USB device number 37 using dummy_hcd [ 548.697042][ T5135] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 548.749432][ T5135] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 548.832834][ T5135] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 548.861007][T14451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 548.903022][ T5135] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 548.958833][T14451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 548.989643][ T5135] usb 5-1: SerialNumber: syz [ 549.006278][T14451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 549.034800][T14451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 549.049302][T14653] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 549.331553][ T1581] usb 2-1: USB disconnect, device number 32 [ 549.657572][T14417] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 549.702728][T14417] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 549.720987][T14417] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 549.795343][T14417] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 549.860335][T14451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 549.997220][T14451] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.047903][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.055074][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.138936][ T1581] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.146242][ T1581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 551.259999][ T5135] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -71 [ 551.298023][ T5135] usb 5-1: USB disconnect, device number 37 [ 551.317587][ C1] eth0: bad gso: type: 1, size: 1408 [ 551.363254][T14417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 551.460794][T14417] 8021q: adding VLAN 0 to HW filter on device team0 [ 551.525318][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.532482][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 551.600217][ T5135] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.607436][ T5135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 551.841970][ T46] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 551.924116][ T5138] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 552.081497][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 552.118745][T14451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 552.135577][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 552.198994][ T46] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 552.303463][ T46] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 552.386077][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.574318][ T46] usb 1-1: config 0 descriptor?? [ 552.666260][T14451] veth0_vlan: entered promiscuous mode [ 552.753395][T14451] veth1_vlan: entered promiscuous mode [ 552.967518][T14451] veth0_macvtap: entered promiscuous mode [ 552.983618][T14451] veth1_macvtap: entered promiscuous mode [ 553.004046][ T5138] usb 2-1: Using ep0 maxpacket: 16 [ 553.023578][ T5138] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 553.037824][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 553.055344][ T5138] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 553.065653][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.075743][ T5138] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 553.086369][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 553.097310][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.107936][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 553.123031][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.137533][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 553.148658][ T5138] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 553.158161][ T5138] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 553.166424][ T5138] usb 2-1: Product: syz [ 553.170606][ T5138] usb 2-1: Manufacturer: syz [ 553.176128][ T5138] usb 2-1: SerialNumber: syz [ 553.182087][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.208080][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 553.220136][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.230050][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 553.240702][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.254285][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 553.264966][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.276810][T14451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 553.283301][ T46] usbhid 1-1:0.0: can't add hid device: -71 [ 553.287773][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 553.291928][ T46] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 553.302995][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.342671][ T46] usb 1-1: USB disconnect, device number 26 [ 553.367944][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 553.379106][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.392729][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 553.407351][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.430070][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 553.443578][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.454422][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 553.465405][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.475741][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 553.486391][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.499817][T14451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 553.512859][T14451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 553.529583][T14451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 553.547326][T14417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 553.576053][T14451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.586484][T14451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.596129][T14451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.608416][T14451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.782240][T14727] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2822'. [ 553.856084][ T5092] Bluetooth: hci8: Unknown advertising packet type: 0x16 [ 553.856177][ T5092] Bluetooth: hci8: Unknown advertising packet type: 0x1c [ 553.863589][ T5092] Bluetooth: hci8: Malformed LE Event: 0x0d [ 553.891636][T14727] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 553.906817][ T2876] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 553.935501][ T1093] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 553.943375][ T1093] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 553.963451][ T2876] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 554.013408][T14417] veth0_vlan: entered promiscuous mode [ 554.040852][T14734] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2823'. [ 554.066816][T14417] veth1_vlan: entered promiscuous mode [ 554.153517][T14737] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 554.315682][T14417] veth0_macvtap: entered promiscuous mode [ 554.338164][T14417] veth1_macvtap: entered promiscuous mode [ 554.419162][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.445269][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.457039][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.468319][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.479739][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.491030][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.503423][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.514353][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.525847][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.537054][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.550864][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.562066][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.573443][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.584762][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.595367][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 554.606805][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.622269][T14417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 554.649127][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.660206][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.672934][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.709075][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.753286][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.765018][ T5092] Bluetooth: hci8: unexpected event 0x04 length: 14 > 10 [ 554.767841][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.785455][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.797347][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.809181][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.820175][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.830640][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.841746][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.884336][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.901639][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.912602][T14417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 554.923869][T14417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 554.936499][T14417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 554.951118][T14751] netlink: 'syz.0.2825': attribute type 10 has an invalid length. [ 554.977314][T14417] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.986603][T14417] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.999636][T14417] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.008603][T14417] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.123613][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 555.147837][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 555.277706][ T2850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 555.299296][ T5138] usb 2-1: USB disconnect, device number 33 [ 555.373873][ T2850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 556.498518][ T2850] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.654275][ T8] usb 2-1: new full-speed USB device number 34 using dummy_hcd [ 556.794268][ T5092] Bluetooth: hci8: command tx timeout [ 556.877267][ T8] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 556.902795][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 556.905748][ T2850] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.919026][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 556.937096][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 556.945470][ T8] usb 2-1: SerialNumber: syz [ 556.972007][T14775] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 557.048491][ T2850] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 557.176640][ T2850] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 557.656066][ T2850] bridge_slave_1: left allmulticast mode [ 557.661731][ T2850] bridge_slave_1: left promiscuous mode [ 557.705132][ T2850] bridge0: port 2(bridge_slave_1) entered disabled state [ 557.726677][ T2850] bridge_slave_0: left allmulticast mode [ 557.732407][ T2850] bridge_slave_0: left promiscuous mode [ 557.746216][ T2850] bridge0: port 1(bridge_slave_0) entered disabled state [ 558.282096][ T5088] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 558.305870][ T5088] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 558.318186][ T5088] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 558.326635][ T5088] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 558.383130][ T5088] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 558.391682][ T5088] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 559.022486][ T2850] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 559.109410][ T2850] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 559.142620][ T2850] bond0 (unregistering): Released all slaves [ 559.324504][ T5092] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 559.333976][ T5092] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 559.348865][ T5092] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 559.362338][ T46] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 559.408117][ T5092] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 559.417431][ T5092] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 559.427833][ T8] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 559.428009][ T5092] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 559.546890][ T8] usb 2-1: USB disconnect, device number 34 [ 559.576374][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.596937][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.613931][ T46] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 559.643811][ T46] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 559.654290][T14829] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2835'. [ 559.663207][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.705964][ T46] usb 1-1: config 0 descriptor?? [ 559.846858][T14833] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 559.893904][ T5095] usb 5-1: new full-speed USB device number 38 using dummy_hcd [ 559.998966][ T2850] hsr_slave_0: left promiscuous mode [ 560.006267][ T2850] hsr_slave_1: left promiscuous mode [ 560.013428][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 560.023754][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 560.042669][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 560.050937][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 560.085929][ T5095] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 560.100726][ T2850] veth1_macvtap: left promiscuous mode [ 560.106422][ T5095] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 560.119996][ T2850] veth0_macvtap: left promiscuous mode [ 560.125797][ T2850] veth1_vlan: left promiscuous mode [ 560.131638][ T2850] veth0_vlan: left promiscuous mode [ 560.139011][ T5095] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 560.153776][ T5095] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 560.170572][ T5095] usb 5-1: SerialNumber: syz [ 560.190225][T14830] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 560.225924][ T5095] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 560.355835][ T46] usbhid 1-1:0.0: can't add hid device: -71 [ 560.372351][ T46] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 560.394496][ T46] usb 1-1: USB disconnect, device number 27 [ 560.474391][ T5092] Bluetooth: hci1: command tx timeout [ 560.919013][ T46] usb 5-1: USB disconnect, device number 38 [ 561.515444][ T5092] Bluetooth: hci4: command tx timeout [ 562.555014][ T5092] Bluetooth: hci1: command tx timeout [ 562.726154][ T2850] team0 (unregistering): Port device team_slave_1 removed [ 562.836200][T14874] fuse: Bad value for 'user_id' [ 562.844118][T14874] fuse: Bad value for 'user_id' [ 562.878373][ T2850] team0 (unregistering): Port device team_slave_0 removed [ 563.282582][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.289156][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.576860][T14846] netlink: 'syz.1.2837': attribute type 10 has an invalid length. [ 563.753777][ T5092] Bluetooth: hci4: command tx timeout [ 564.163758][ T5135] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 564.180455][T14895] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2847'. [ 564.400567][ T5135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 564.430569][T14798] chnl_net:caif_netlink_parms(): no params data found [ 564.478653][ T5135] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 564.508428][ T5135] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 564.587679][ T5135] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 564.633905][ T5092] Bluetooth: hci1: command tx timeout [ 564.665501][ T5135] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.715148][ T5135] usb 1-1: config 0 descriptor?? [ 564.806826][T14820] chnl_net:caif_netlink_parms(): no params data found [ 565.207309][ T5135] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 565.228545][ T5135] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 565.249932][ T5135] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 565.259793][T14798] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.275008][ T5135] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 565.278326][T14798] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.304175][T14798] bridge_slave_0: entered allmulticast mode [ 565.311664][T14798] bridge_slave_0: entered promiscuous mode [ 565.320765][T14798] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.328137][T14798] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.335535][T14798] bridge_slave_1: entered allmulticast mode [ 565.342855][T14798] bridge_slave_1: entered promiscuous mode [ 565.413786][ T5135] usb 1-1: USB disconnect, device number 28 [ 565.514276][ T5220] usb 5-1: new full-speed USB device number 39 using dummy_hcd [ 565.555030][T14798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 565.586339][T14798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 565.650246][T14820] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.660718][T14820] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.668500][T14820] bridge_slave_0: entered allmulticast mode [ 565.677476][T14820] bridge_slave_0: entered promiscuous mode [ 565.716832][ T5220] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 565.741050][ T5220] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 565.777054][ T2850] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 565.785806][ T5220] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 565.811270][ T5220] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 565.840609][ T5092] Bluetooth: hci4: command tx timeout [ 565.850694][ T5220] usb 5-1: SerialNumber: syz [ 565.884179][T14919] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 565.914120][ T5095] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 565.924290][T14820] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.931535][T14820] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.941630][T14820] bridge_slave_1: entered allmulticast mode [ 565.959729][T14820] bridge_slave_1: entered promiscuous mode [ 566.073573][ T2850] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 566.133438][T14798] team0: Port device team_slave_0 added [ 566.162268][ T5095] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 566.186204][T14936] fuse: Bad value for 'user_id' [ 566.191241][T14936] fuse: Bad value for 'user_id' [ 566.223290][ T5095] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 566.243094][ T5095] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 895 [ 566.290572][ T5095] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 566.353184][ T5095] usb 2-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice= 0.00 [ 566.397184][ T5095] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 566.409965][ T5095] usb 2-1: SerialNumber: syz [ 566.438578][ T5095] usb 2-1: config 0 descriptor?? [ 566.457167][T14923] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 566.478977][ T5095] port100 2-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 566.568506][T14798] team0: Port device team_slave_1 added [ 566.796385][ T5092] Bluetooth: hci1: command tx timeout [ 567.174090][ T2850] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.299730][T14820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 567.475484][T14923] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2853'. [ 567.619640][ T2850] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.695371][T14820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 567.757365][ T25] usb 2-1: USB disconnect, device number 35 [ 567.858886][T14798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 567.889946][T14798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 567.918260][T14798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 567.929314][ T5092] Bluetooth: hci4: command tx timeout [ 568.028717][T14798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 568.052702][T14798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 568.087105][T14798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 568.118858][T14956] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 568.168652][T14820] team0: Port device team_slave_0 added [ 568.182837][T14820] team0: Port device team_slave_1 added [ 568.422590][ T5220] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -71 [ 568.455205][T14820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 568.458727][ T5220] usb 5-1: USB disconnect, device number 39 [ 568.468677][T14820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 568.501801][ T5092] Bluetooth: hci8: unexpected event 0x06 length: 23 > 3 [ 568.508266][T14820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 568.665716][T14798] hsr_slave_0: entered promiscuous mode [ 568.702879][T14798] hsr_slave_1: entered promiscuous mode [ 568.749512][T14798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 568.788112][T14798] Cannot create hsr debugfs directory [ 568.863183][T14820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 568.883591][T14820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 568.928460][T14820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 569.036911][ T30] INFO: task syz.1.2510:12710 blocked for more than 143 seconds. [ 569.057819][ T30] Not tainted 6.10.0-syzkaller-11323-g7846b618e0a4 #0 [ 569.072920][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 569.081757][ T30] task:syz.1.2510 state:D stack:24672 pid:12710 tgid:12710 ppid:11506 flags:0x00000004 [ 569.222220][ T30] Call Trace: [ 569.225676][ T30] [ 569.228633][ T30] __schedule+0x17ae/0x4a10 [ 569.251377][ T30] ? __pfx___schedule+0x10/0x10 [ 569.263722][ T30] ? __pfx_lock_release+0x10/0x10 [ 569.279408][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 569.287499][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 569.303917][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 569.317342][ T30] ? schedule+0x90/0x320 [ 569.323054][ T30] schedule+0x14b/0x320 [ 569.329177][ T30] ? down_read+0x6a5/0xa40 [ 569.333932][ T30] schedule_preempt_disabled+0x13/0x30 [ 569.339424][ T30] down_read+0x705/0xa40 [ 569.343799][ T30] ? __pfx_down_read+0x10/0x10 [ 569.348654][ T30] ? __filemap_get_folio+0x984/0xc10 [ 569.355554][ T30] filemap_fault+0xb5b/0x1760 [ 569.360750][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 569.367678][ T30] ? __pfx_filemap_fault+0x10/0x10 [ 569.373314][ T30] ? pte_alloc_one+0x447/0x5d0 [ 569.378884][ T30] ? __pfx_pte_alloc_one+0x10/0x10 [ 569.384816][ T30] ? __pfx_validate_chain+0x10/0x10 [ 569.390527][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 569.398764][ T30] __do_fault+0x135/0x460 [ 569.403209][ T30] handle_pte_fault+0x119b/0x7090 [ 569.408456][ T30] ? __pfx_validate_chain+0x10/0x10 [ 569.413899][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 569.420328][ T30] ? mark_lock+0x9a/0x350 [ 569.424856][ T30] ? __pfx_handle_pte_fault+0x10/0x10 [ 569.430308][ T30] ? __lock_acquire+0x137a/0x2040 [ 569.436648][ T30] ? reacquire_held_locks+0x3eb/0x690 [ 569.442473][ T30] ? lock_vma_under_rcu+0x2f9/0x6e0 [ 569.448182][ T30] ? __thp_vma_allowable_orders+0x254/0x860 [ 569.454631][ T30] ? __pfx_reacquire_held_locks+0x10/0x10 [ 569.460829][ T30] handle_mm_fault+0xfb0/0x19d0 [ 569.466326][ T30] ? __pfx_handle_mm_fault+0x10/0x10 [ 569.472384][ T30] ? lock_vma_under_rcu+0x592/0x6e0 [ 569.477867][ T30] ? exc_page_fault+0x113/0x8c0 [ 569.482750][ T30] exc_page_fault+0x459/0x8c0 [ 569.488031][ T30] asm_exc_page_fault+0x26/0x30 [ 569.492926][ T30] RIP: 0033:0x7f6b3163e751 [ 569.499926][ T30] RSP: 002b:00007ffdc9847e70 EFLAGS: 00010246 [ 569.506119][ T30] RAX: 0000000020000040 RBX: 0000000000000004 RCX: 0000000000000000 [ 569.514321][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555578da43c8 [ 569.522374][ T30] RBP: 00007ffdc9847f68 R08: 0000000000000000 R09: 0000000000000000 [ 569.530896][ T30] R10: 0000000000000000 R11: 0000000000000000 R12: 00007f6b31906044 [ 569.533776][ T9] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 569.539512][ T30] R13: 0000000000000032 R14: 00007f6b31907a60 R15: 00007ffdc9847f90 [ 569.555919][ T30] [ 569.559104][ T30] INFO: task syz.1.2510:12711 blocked for more than 143 seconds. [ 569.567783][ T30] Not tainted 6.10.0-syzkaller-11323-g7846b618e0a4 #0 [ 569.575621][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 569.584976][ T30] task:syz.1.2510 state:D stack:24752 pid:12711 tgid:12710 ppid:11506 flags:0x00004004 [ 569.595918][ T30] Call Trace: [ 569.601997][ T30] [ 569.605129][ T30] __schedule+0x17ae/0x4a10 [ 569.609735][ T30] ? __pfx___schedule+0x10/0x10 [ 569.614821][ T30] ? __pfx_lock_release+0x10/0x10 [ 569.619940][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 569.626056][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 569.632651][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 569.638018][ T30] ? schedule+0x90/0x320 [ 569.642295][ T30] schedule+0x14b/0x320 [ 569.646969][ T30] ? down_read+0x6a5/0xa40 [ 569.651470][ T30] schedule_preempt_disabled+0x13/0x30 [ 569.657511][ T30] down_read+0x705/0xa40 [ 569.662229][ T30] ? __pfx_down_read+0x10/0x10 [ 569.668368][ T30] ? __filemap_get_folio+0x984/0xc10 [ 569.751067][ T30] filemap_fault+0xb5b/0x1760 [ 569.815371][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 569.827147][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 569.878999][ T30] ? __pfx_filemap_fault+0x10/0x10 [ 569.932348][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 569.948825][ T30] ? pte_alloc_one+0x447/0x5d0 [ 569.989086][ T30] ? __pfx_pte_alloc_one+0x10/0x10 [ 570.037846][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 570.051030][ T30] __do_fault+0x135/0x460 [ 570.056045][ T30] handle_pte_fault+0x119b/0x7090 [ 570.061109][ T30] ? mark_lock+0x9a/0x350 [ 570.065634][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 570.072178][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 570.078768][ T30] ? mark_lock+0x9a/0x350 [ 570.083156][ T30] ? __pfx_handle_pte_fault+0x10/0x10 [ 570.088707][ T30] ? __lock_acquire+0x137a/0x2040 [ 570.093950][ T30] ? __thp_vma_allowable_orders+0x254/0x860 [ 570.100290][ T30] ? mt_find+0x226/0x850 [ 570.105923][ T30] ? __pfx_lock_release+0x10/0x10 [ 570.110315][ T9] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 570.113435][ T30] handle_mm_fault+0xfb0/0x19d0 [ 570.126069][ T30] ? __pfx_handle_mm_fault+0x10/0x10 [ 570.131473][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 570.138252][ T30] ? lock_mm_and_find_vma+0x9c/0x2f0 [ 570.188992][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 570.251467][ T30] exc_page_fault+0x2b9/0x8c0 [ 570.293848][ T30] asm_exc_page_fault+0x26/0x30 [ 570.298855][ T30] RIP: 0010:rep_movs_alternative+0x4a/0x70 [ 570.304922][ T30] Code: 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 48 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb c9 a4 c3 cc cc cc cc 48 89 c8 48 c1 e9 03 83 e0 07 f3 48 a5 89 c1 [ 570.309053][ T9] usb 2-1: config 0 descriptor?? [ 570.330394][ T30] RSP: 0018:ffffc90002df7ad0 EFLAGS: 00050246 [ 570.337973][ T30] RAX: ffffffff84a6d401 RBX: 000000002004cbc0 RCX: 0000000000000040 [ 570.346163][ T30] RDX: 0000000000000000 RSI: ffffc90002df7b60 RDI: 000000002004cb80 [ 570.354625][ T30] RBP: ffffc90002df7c10 R08: ffffc90002df7b9f R09: 1ffff920005bef73 [ 570.362633][ T30] R10: dffffc0000000000 R11: fffff520005bef74 R12: 0000000000000040 [ 570.370846][ T30] R13: 0000000000019100 R14: 000000002004cb80 R15: ffffc90002df7b60 [ 570.379327][ T30] ? _copy_from_user+0x81/0xe0 [ 570.384623][ T30] _copy_to_user+0x86/0xb0 [ 570.389455][ T30] rng_dev_read+0x3be/0x6d0 [ 570.394099][ T30] ? mark_lock+0x9a/0x350 [ 570.398856][ T30] ? __pfx_rng_dev_read+0x10/0x10 [ 570.404092][ T30] ? security_file_permission+0x7f/0xa0 [ 570.410079][ T30] ? rw_verify_area+0x52a/0x6b0 [ 570.418416][ T30] vfs_readv+0x6c2/0xa90 [ 570.422721][ T30] ? __pfx_rng_dev_read+0x10/0x10 [ 570.428003][ T30] ? __pfx_vfs_readv+0x10/0x10 [ 570.432875][ T30] ? __fget_files+0x29/0x470 [ 570.438663][ T30] __x64_sys_preadv+0x1c7/0x2d0 [ 570.443806][ T30] ? __pfx___x64_sys_preadv+0x10/0x10 [ 570.449618][ T30] ? do_syscall_64+0x100/0x230 [ 570.454913][ T30] ? do_syscall_64+0xb6/0x230 [ 570.459682][ T30] do_syscall_64+0xf3/0x230 [ 570.464751][ T30] ? clear_bhb_loop+0x35/0x90 [ 570.469475][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.475888][ T30] RIP: 0033:0x7f6b31775b59 [ 570.480737][ T30] RSP: 002b:00007f6b311ff048 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 570.489687][ T30] RAX: ffffffffffffffda RBX: 00007f6b31905f60 RCX: 00007f6b31775b59 [ 570.498235][ T30] RDX: 0000000000000001 RSI: 0000000020000240 RDI: 0000000000000005 [ 570.506871][ T30] RBP: 00007f6b317e4e5d R08: 0000000000000000 R09: 0000000000000000 [ 570.515008][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 570.525973][ T30] R13: 000000000000000b R14: 00007f6b31905f60 R15: 00007ffdc9847dc8 [ 570.534098][ T30] [ 570.537229][ T30] INFO: task syz.1.2510:12712 blocked for more than 144 seconds. [ 570.545873][ T30] Not tainted 6.10.0-syzkaller-11323-g7846b618e0a4 #0 [ 570.553243][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 570.562327][ T30] task:syz.1.2510 state:D stack:24656 pid:12712 tgid:12710 ppid:11506 flags:0x00004004 [ 570.572736][ T30] Call Trace: [ 570.576440][ T30] [ 570.579400][ T30] __schedule+0x17ae/0x4a10 [ 570.584148][ T30] ? __pfx___schedule+0x10/0x10 [ 570.589489][ T30] ? __pfx_lock_release+0x10/0x10 [ 570.595021][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 570.601441][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 570.608789][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 570.614448][ T30] ? schedule+0x90/0x320 [ 570.619358][ T30] schedule+0x14b/0x320 [ 570.626481][ T30] ? down_read+0x6a5/0xa40 [ 570.631190][ T30] schedule_preempt_disabled+0x13/0x30 [ 570.637210][ T30] down_read+0x705/0xa40 [ 570.641499][ T30] ? __pfx_down_read+0x10/0x10 [ 570.646480][ T30] ? __filemap_get_folio+0x984/0xc10 [ 570.651809][ T30] filemap_fault+0xb5b/0x1760 [ 570.657326][ T30] ? __pfx_filemap_fault+0x10/0x10 [ 570.662528][ T30] ? handle_pte_fault+0x222c/0x7090 [ 570.667978][ T30] ? __pfx_lock_release+0x10/0x10 [ 570.673082][ T30] ? pte_alloc_one+0x447/0x5d0 [ 570.678035][ T30] __do_fault+0x135/0x460 [ 570.682400][ T30] ? handle_pte_fault+0x222c/0x7090 [ 570.687851][ T30] handle_pte_fault+0x3d15/0x7090 [ 570.693060][ T30] ? __pfx_validate_chain+0x10/0x10 [ 570.698770][ T30] ? validate_chain+0x11e/0x5900 [ 570.704307][ T30] ? __lock_acquire+0x137a/0x2040 [ 570.709789][ T30] ? validate_chain+0x11e/0x5900 [ 570.715286][ T30] ? __pfx_handle_pte_fault+0x10/0x10 [ 570.721090][ T30] ? mark_lock+0x9a/0x350 [ 570.728231][ T30] ? __lock_acquire+0x137a/0x2040 [ 570.733977][ T30] ? __thp_vma_allowable_orders+0x254/0x860 [ 570.740476][ T30] ? mt_find+0x226/0x850 [ 570.745037][ T30] handle_mm_fault+0xfb0/0x19d0 [ 570.750346][ T30] ? __pfx_handle_mm_fault+0x10/0x10 [ 570.755809][ T30] ? __pfx_find_vma+0x10/0x10 [ 570.760520][ T30] ? vma_is_secretmem+0xd/0x50 [ 570.766444][ T30] ? check_vma_flags+0x500/0x5a0 [ 570.771513][ T30] __get_user_pages+0x6ec/0x16a0 [ 570.776652][ T30] ? __pfx___get_user_pages+0x10/0x10 [ 570.782133][ T30] populate_vma_page_range+0x264/0x330 [ 570.787812][ T30] ? __pfx_populate_vma_page_range+0x10/0x10 [ 570.794535][ T30] ? userfaultfd_unmap_complete+0x30c/0x360 [ 570.800869][ T30] __mm_populate+0x27a/0x460 [ 570.806046][ T30] ? __pfx___mm_populate+0x10/0x10 [ 570.811683][ T30] vm_mmap_pgoff+0x2c3/0x3d0 [ 570.816421][ T30] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 570.821946][ T30] ? __fget_files+0x29/0x470 [ 570.829091][ T30] ? __fget_files+0x3f6/0x470 [ 570.834249][ T30] ksys_mmap_pgoff+0x4f1/0x720 [ 570.839453][ T30] ? __x64_sys_mmap+0x7f/0x140 [ 570.844750][ T30] do_syscall_64+0xf3/0x230 [ 570.849340][ T30] ? clear_bhb_loop+0x35/0x90 [ 570.854245][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 570.860245][ T30] RIP: 0033:0x7f6b31775b59 [ 570.864865][ T30] RSP: 002b:00007f6b311de048 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 570.873359][ T30] RAX: ffffffffffffffda RBX: 00007f6b31906038 RCX: 00007f6b31775b59 [ 570.882307][ T30] RDX: 0000000001000002 RSI: 0000000000b36000 RDI: 0000000020000000 [ 570.891130][ T30] RBP: 00007f6b317e4e5d R08: 000000000000000d R09: 0000000000000000 [ 570.899571][ T30] R10: 0000000000028011 R11: 0000000000000246 R12: 0000000000000000 [ 570.908112][ T30] R13: 000000000000006e R14: 00007f6b31906038 R15: 00007ffdc9847dc8 [ 570.915178][ T9] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 570.916504][ T30] [ 570.927073][ T30] [ 570.927073][ T30] Showing all locks held in the system: [ 570.944794][ T30] 6 locks held by kworker/0:1/9: [ 570.950257][ T30] 1 lock held by khungtaskd/30: [ 570.957761][ T30] #0: ffffffff8e336e60 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 570.967923][ T30] 5 locks held by kworker/u8:6/1093: [ 570.973249][ T30] 3 locks held by kworker/u8:8/2469: [ 570.978634][ T30] 6 locks held by kworker/u8:9/2850: [ 570.984908][ T30] #0: ffff888015edb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 570.985393][ T9] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 570.995911][ T30] #1: ffffc9000974fd00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 570.995977][ T30] #2: ffffffff8f5ea150 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 570.996038][ T30] #3: ffff888068f520e8 (&dev->mutex){....}-{3:3}, at: devlink_pernet_pre_exit+0x13b/0x440 [ 570.996096][ T30] #4: ffff888064d48250 (&devlink->lock_key#38){+.+.}-{3:3}, at: devlink_pernet_pre_exit+0x14d/0x440 [ 570.996157][ T30] #5: ffffffff8f5f6cc8 (rtnl_mutex){+.+.}-{3:3}, at: nsim_create+0x408/0x890 [ 570.996215][ T30] 2 locks held by dhcpcd/4755: [ 570.996228][ T30] #0: ffffffff8f5db908 (vlan_ioctl_mutex){+.+.}-{3:3}, at: sock_ioctl+0x664/0x8e0 [ 570.996284][ T30] #1: ffffffff8f5f6cc8 (rtnl_mutex){+.+.}-{3:3}, at: vlan_ioctl_handler+0x112/0x9d0 [ 571.080583][ T30] 2 locks held by getty/4837: [ 571.085835][ T30] #0: ffff88802affe0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 571.090061][ T9] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 571.096778][ T30] #1: ffffc9000311b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b5/0x1e10 [ 571.114354][ T30] 3 locks held by kworker/0:5/5138: [ 571.120446][ T30] #0: ffff888015080948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 571.163792][ T30] #1: ffffc9000420fd00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 571.175580][ T30] #2: ffffffff8f5f6cc8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 571.184723][ T30] 4 locks held by kworker/0:7/5220: [ 571.189937][ T30] #0: ffff8880b943e818 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0xb0/0x140 [ 571.200515][ T30] #1: ffff8880b9428948 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x441/0x770 [ 571.212270][ T9] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 571.213213][ T30] #2: ffff8880b942a718 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x112/0x240 [ 571.237135][ T30] #3: ffffffff94a769b0 (&obj_hash[i].lock){-.-.}-{2:2}, at: debug_object_activate+0x16d/0x510 [ 571.248105][ T30] 2 locks held by syz.1.2298/11400: [ 571.253806][ T30] 2 locks held by syz.1.2510/12710: [ 571.259644][ T30] #0: ffff888074f722f8 (&vma->vm_lock->lock){++++}-{3:3}, at: lock_vma_under_rcu+0x2f9/0x6e0 [ 571.270520][ T30] #1: ffff88801d5559c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: filemap_fault+0xb5b/0x1760 [ 571.281220][ T30] 2 locks held by syz.1.2510/12711: [ 571.286932][ T30] #0: ffff88802df9a798 (&mm->mmap_lock){++++}-{3:3}, at: mmap_read_lock_killable+0x1d/0x70 [ 571.297277][ T30] #1: ffff88801d5559c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: filemap_fault+0xb5b/0x1760 [ 571.307999][ T30] 2 locks held by syz.1.2510/12712: [ 571.309314][ T9] usb 2-1: USB disconnect, device number 36 [ 571.313249][ T30] #0: ffff88802df9a798 (&mm->mmap_lock){++++}-{3:3}, at: __mm_populate+0x1b0/0x460 [ 571.329669][ T30] #1: ffff88801d5559c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: filemap_fault+0xb5b/0x1760 [ 571.342519][ T30] 2 locks held by syz.4.2648/13681: [ 571.347909][ T30] #0: ffff8880702f2c40 (&vma->vm_lock->lock){++++}-{3:3}, at: lock_vma_under_rcu+0x2f9/0x6e0 [ 571.358637][ T30] #1: ffff88801d5559c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: filemap_fault+0xb5b/0x1760 [ 571.369311][ T30] 2 locks held by syz.4.2648/13682: [ 571.375718][ T30] #0: ffff88807b020198 (&mm->mmap_lock){++++}-{3:3}, at: mmap_read_lock_killable+0x1d/0x70 [ 571.387038][ T30] #1: ffff88801d5559c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: filemap_fault+0xb5b/0x1760 [ 571.398218][ T30] 2 locks held by syz.4.2648/13683: [ 571.404027][ T30] #0: ffff88807b020198 (&mm->mmap_lock){++++}-{3:3}, at: __mm_populate+0x1b0/0x460 [ 571.413490][ T30] #1: ffff88801d5559c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: filemap_fault+0xb5b/0x1760 [ 571.425299][ T30] 2 locks held by syz-executor/14798: [ 571.431331][ T30] #0: ffffffff8f5f6cc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 571.443513][ T30] #1: ffffffff8e33c238 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x451/0x830 [ 571.454636][ T30] 1 lock held by syz-executor/14820: [ 571.459940][ T30] #0: ffffffff8f5f6cc8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 571.469545][ T30] 1 lock held by syz.4.2863/14970: [ 571.474834][ T30] #0: ffffffff8eca0c38 (qp_broker_list.mutex){+.+.}-{3:3}, at: vmci_qp_broker_detach+0xf5/0x1220 [ 571.485995][ T30] [ 571.488378][ T30] ============================================= [ 571.488378][ T30] [ 571.582385][ T30] NMI backtrace for cpu 1 [ 571.586758][ T30] CPU: 1 PID: 30 Comm: khungtaskd Not tainted 6.10.0-syzkaller-11323-g7846b618e0a4 #0 [ 571.596322][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 571.606384][ T30] Call Trace: [ 571.609739][ T30] [ 571.612745][ T30] dump_stack_lvl+0x241/0x360 [ 571.617412][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 571.622597][ T30] ? __pfx__printk+0x10/0x10 [ 571.627172][ T30] ? vprintk_emit+0x631/0x770 [ 571.631828][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 571.636846][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 571.641773][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 571.647221][ T30] ? _printk+0xd5/0x120 [ 571.651368][ T30] ? __pfx__printk+0x10/0x10 [ 571.655949][ T30] ? __wake_up_klogd+0xcc/0x110 [ 571.660788][ T30] ? __pfx__printk+0x10/0x10 [ 571.665379][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 571.670390][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 571.676355][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 571.682347][ T30] watchdog+0xfde/0x1020 [ 571.686615][ T30] ? watchdog+0x1ea/0x1020 [ 571.691068][ T30] ? __pfx_watchdog+0x10/0x10 [ 571.695742][ T30] kthread+0x2f0/0x390 [ 571.699808][ T30] ? __pfx_watchdog+0x10/0x10 [ 571.704476][ T30] ? __pfx_kthread+0x10/0x10 [ 571.709145][ T30] ret_from_fork+0x4b/0x80 [ 571.713562][ T30] ? __pfx_kthread+0x10/0x10 [ 571.718155][ T30] ret_from_fork_asm+0x1a/0x30 [ 571.722921][ T30] [ 571.728540][ T30] Sending NMI from CPU 1 to CPUs 0: [ 571.735313][ C0] NMI backtrace for cpu 0 [ 571.735326][ C0] CPU: 0 PID: 14968 Comm: syz.1.2864 Not tainted 6.10.0-syzkaller-11323-g7846b618e0a4 #0 [ 571.735343][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 571.735353][ C0] RIP: 0010:rcu_is_watching+0x5a/0xb0 [ 571.735379][ C0] Code: f0 48 c1 e8 03 42 80 3c 38 00 74 08 4c 89 f7 e8 9c d6 7c 00 48 c7 c3 78 7c 03 00 49 03 1e 48 89 d8 48 c1 e8 03 42 0f b6 04 38 <84> c0 75 22 8b 03 65 ff 0d c1 73 8a 7e 74 10 83 e0 04 c1 e8 02 5b [ 571.735393][ C0] RSP: 0018:ffffc900035a7508 EFLAGS: 00000a02 [ 571.735407][ C0] RAX: 0000000000000000 RBX: ffff8880b9437c78 RCX: ffff88801f9a8000 [ 571.735419][ C0] RDX: ffff88801f9a8000 RSI: ffffffff8c1fa420 RDI: ffffffff8c1fa3e0 [ 571.735431][ C0] RBP: 0000000000000001 R08: ffffffff82021c27 R09: 1ffffffff25fa0c0 [ 571.735442][ C0] R10: dffffc0000000000 R11: fffffbfff25fa0c1 R12: dffffc0000000000 [ 571.735454][ C0] R13: 000000000007a8c7 R14: ffffffff8dddaa40 R15: dffffc0000000000 [ 571.735466][ C0] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 571.735479][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 571.735490][ C0] CR2: 00007f3e19ad0ab8 CR3: 000000001fedc000 CR4: 00000000003506f0 [ 571.735504][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 571.735514][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 571.735524][ C0] Call Trace: [ 571.735530][ C0] [ 571.735537][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 571.735558][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 571.735580][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 571.735598][ C0] ? nmi_handle+0x2a/0x5a0 [ 571.735622][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 571.735642][ C0] ? nmi_handle+0x14f/0x5a0 [ 571.735656][ C0] ? nmi_handle+0x2a/0x5a0 [ 571.735672][ C0] ? rcu_is_watching+0x5a/0xb0 [ 571.735691][ C0] ? default_do_nmi+0x63/0x160 [ 571.735716][ C0] ? exc_nmi+0x123/0x1f0 [ 571.735734][ C0] ? end_repeat_nmi+0xf/0x53 [ 571.735757][ C0] ? pfn_valid+0x127/0x450 [ 571.735775][ C0] ? rcu_is_watching+0x5a/0xb0 [ 571.735795][ C0] ? rcu_is_watching+0x5a/0xb0 [ 571.735816][ C0] ? rcu_is_watching+0x5a/0xb0 [ 571.735837][ C0] [ 571.735841][ C0] [ 571.735847][ C0] ? pfn_valid+0xf6/0x450 [ 571.735861][ C0] pfn_valid+0x130/0x450 [ 571.735878][ C0] page_table_check_clear+0x1e/0x550 [ 571.735897][ C0] unmap_page_range+0x2cd0/0x40f0 [ 571.735936][ C0] ? __pfx_unmap_page_range+0x10/0x10 [ 571.735963][ C0] ? mas_next_slot+0xeab/0xf90 [ 571.735987][ C0] ? uprobe_munmap+0x183/0x460 [ 571.736006][ C0] ? unmap_single_vma+0x1bd/0x2b0 [ 571.736030][ C0] unmap_vmas+0x3cc/0x5f0 [ 571.736054][ C0] ? __pfx_unmap_vmas+0x10/0x10 [ 571.736085][ C0] ? tlb_gather_mmu_fullmm+0x160/0x210 [ 571.736107][ C0] exit_mmap+0x264/0xc80 [ 571.736128][ C0] ? __pfx_exit_mmap+0x10/0x10 [ 571.736145][ C0] ? __asan_memset+0x23/0x50 [ 571.736175][ C0] ? uprobe_clear_state+0x277/0x290 [ 571.736190][ C0] ? mm_update_next_owner+0x559/0x6b0 [ 571.736215][ C0] __mmput+0x115/0x380 [ 571.736234][ C0] exit_mm+0x220/0x310 [ 571.736258][ C0] ? __pfx_exit_mm+0x10/0x10 [ 571.736278][ C0] ? taskstats_exit+0x326/0xa60 [ 571.736302][ C0] do_exit+0x9b2/0x27f0 [ 571.736325][ C0] ? preempt_schedule_common+0x84/0xd0 [ 571.736345][ C0] ? __pfx_do_exit+0x10/0x10 [ 571.736366][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 571.736387][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 571.736409][ C0] ? preempt_schedule_thunk+0x1a/0x30 [ 571.736429][ C0] do_group_exit+0x207/0x2c0 [ 571.736446][ C0] __x64_sys_exit_group+0x3f/0x40 [ 571.736460][ C0] x64_sys_call+0x26c3/0x26d0 [ 571.736481][ C0] do_syscall_64+0xf3/0x230 [ 571.736497][ C0] ? clear_bhb_loop+0x35/0x90 [ 571.736517][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.736535][ C0] RIP: 0033:0x7f7e6c975b59 [ 571.736547][ C0] Code: Unable to access opcode bytes at 0x7f7e6c975b2f. [ 571.736555][ C0] RSP: 002b:00007ffe98e5e2f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 571.736570][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f7e6c975b59 [ 571.736580][ C0] RDX: 0000001b2ea20000 RSI: 0000000000000010 RDI: 0000000000000000 [ 571.736590][ C0] RBP: 0000000000000001 R08: 0000000000000006 R09: 0000000000000000 [ 571.736599][ C0] R10: 00000000003ffc6c R11: 0000000000000246 R12: 00007ffe98e5e3e0 [ 571.736610][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffe98e5e3e0 [ 571.736628][ C0] [ 571.738524][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 572.180908][ T30] CPU: 1 PID: 30 Comm: khungtaskd Not tainted 6.10.0-syzkaller-11323-g7846b618e0a4 #0 [ 572.190446][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 572.200496][ T30] Call Trace: [ 572.203771][ T30] [ 572.206695][ T30] dump_stack_lvl+0x241/0x360 [ 572.211374][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 572.216562][ T30] ? __pfx__printk+0x10/0x10 [ 572.221149][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 572.227131][ T30] ? vscnprintf+0x5d/0x90 [ 572.231458][ T30] panic+0x349/0x860 [ 572.235352][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 572.241498][ T30] ? __pfx_panic+0x10/0x10 [ 572.245912][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 572.251286][ T30] ? __irq_work_queue_local+0x137/0x410 [ 572.256855][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 572.262235][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 572.268391][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 572.274564][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 572.280742][ T30] watchdog+0x101d/0x1020 [ 572.285080][ T30] ? watchdog+0x1ea/0x1020 [ 572.289499][ T30] ? __pfx_watchdog+0x10/0x10 [ 572.294173][ T30] kthread+0x2f0/0x390 [ 572.298351][ T30] ? __pfx_watchdog+0x10/0x10 [ 572.303046][ T30] ? __pfx_kthread+0x10/0x10 [ 572.307644][ T30] ret_from_fork+0x4b/0x80 [ 572.312063][ T30] ? __pfx_kthread+0x10/0x10 [ 572.316653][ T30] ret_from_fork_asm+0x1a/0x30 [ 572.321427][ T30] [ 572.324691][ T30] Kernel Offset: disabled [ 572.329010][ T30] Rebooting in 86400 seconds..