last executing test programs: 4.310817619s ago: executing program 3 (id=6215): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='xfrm0\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x29) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) r4 = dup3(r3, r2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}}) 3.430860822s ago: executing program 3 (id=6238): syz_usb_connect(0x0, 0x24, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xc4, 0x2e, 0x61, 0x20, 0x424, 0x9909, 0x189, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x25, 0x4f, 0x74}}]}}]}}, 0x0) 1.109287507s ago: executing program 0 (id=6256): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000180)={@mcast1}, 0x14) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 1.109005192s ago: executing program 1 (id=6257): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 1.011077457s ago: executing program 0 (id=6258): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x6, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000300007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, r4, 0x3800, 0x11203}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24001810}, 0x10) 907.688851ms ago: executing program 0 (id=6259): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 820.983577ms ago: executing program 1 (id=6260): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000800000001eeff02800000000000000000", @ANYRES8=r0, @ANYBLOB='\x00'/20, @ANYBLOB, @ANYRESDEC=r0, @ANYBLOB="0000000000000070cf000000000000a48d16c49ad9b64d8b320000000000000000000000000000305f3496e7b87348a414eea1f28a78b1a9f686c042eaaa050e7736f5f2c41ad955d0ad20d8d549e20c25fd16aa19e9434ec1ae2f19b0982c1263f144fbe55c16424824c39a8f3ae2111e904c481b55176ae04e104ac362ff546ab2632c1139b37c7c0e8d8fa9f772b2f394e8f2faa838c5dc388133fee11f1f07b0dfc63bb5c0dfc0380d31424cc18ae712a764c20a67560d5b69fadcc61ba2f1c1e726e8f1b4a00840e13c182194dccec5"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x26, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) 820.719353ms ago: executing program 0 (id=6261): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mbind(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0, 0x0, 0x0, 0x3) 680.768388ms ago: executing program 0 (id=6262): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='mmap_lock_acquire_returned\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000f, 0x28011, r6, 0x1000) r7 = getpid() process_vm_readv(r7, &(0x7f0000008400)=[{&(0x7f0000000340)=""/69, 0x45}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) 620.987146ms ago: executing program 1 (id=6263): madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r0, &(0x7f0000002180)=""/4103, 0x1007, 0x0) 620.823875ms ago: executing program 1 (id=6264): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004480)=@newlink={0x5c, 0x10, 0x421, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xf00}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x19}}, @IFLA_BROADCAST={0xa, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x5c}}, 0x0) 571.470392ms ago: executing program 1 (id=6265): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r1, 0x5408, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x100000025) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x44) 511.384562ms ago: executing program 1 (id=6266): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x4058534c, &(0x7f00000000c0)={0x80}) tkill(0x0, 0x7) 427.294092ms ago: executing program 2 (id=6268): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 349.729348ms ago: executing program 3 (id=6269): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getpid() connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000200), &(0x7f0000000340), &(0x7f0000000380)) 290.706909ms ago: executing program 3 (id=6270): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e00000085000000d000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003, 0x50128}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 283.321871ms ago: executing program 2 (id=6271): setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @private}}}, 0x9c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='3'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 170.950802ms ago: executing program 2 (id=6272): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080), 0x1) sendto$inet6(r0, &(0x7f0000000480)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000007c0)="87", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="1a", 0x1, 0x8000, 0x0, 0x0) 170.684321ms ago: executing program 3 (id=6273): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000980)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "955aec9ef39911c4e608778212119fd3c62597a2d165de62", "580c5119fb37bf4a8be03c1f77f40bafce6ab79eb3b71dc477351f542ce9232f"}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) remap_file_pages(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 61.280221ms ago: executing program 2 (id=6274): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000013007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000380)) 61.02712ms ago: executing program 0 (id=6275): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000300)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0500"/13, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r4}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 60.852225ms ago: executing program 3 (id=6276): socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/power/disk', 0x88102, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e64000000000400028008000a00", @ANYRES32=r2], 0x3c}}, 0x0) 254.66µs ago: executing program 2 (id=6277): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd23, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0xfffffffffffffff0, 0x0, 0x8, 0x6db492fb9d83c1ea, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000040)=@filename='\x00', 0x0, 0x0) 0s ago: executing program 2 (id=6278): syz_open_dev$tty20(0xc, 0x4, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000003c0)=0x6) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, r4, 0x2586ad4018a3b31b, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) kernel console output (not intermixed with test programs): exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 892.202093][ T39] audit: type=1326 audit(2000000028.070:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19824 comm="syz.0.4469" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 892.211863][ T39] audit: type=1326 audit(2000000028.080:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19824 comm="syz.0.4469" exe="/syz-executor" sig=0 arch=40000003 syscall=332 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 892.220498][ T39] audit: type=1326 audit(2000000028.080:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19824 comm="syz.0.4469" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 892.229654][ T39] audit: type=1326 audit(2000000028.080:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19824 comm="syz.0.4469" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 892.237324][ T39] audit: type=1326 audit(2000000028.090:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19824 comm="syz.0.4469" exe="/syz-executor" sig=0 arch=40000003 syscall=292 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 892.263486][ T39] audit: type=1326 audit(2000000028.090:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19824 comm="syz.0.4469" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 892.281403][ T39] audit: type=1326 audit(2000000028.090:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19824 comm="syz.0.4469" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 892.291042][ T39] audit: type=1326 audit(2000000028.090:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19824 comm="syz.0.4469" exe="/syz-executor" sig=0 arch=40000003 syscall=41 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 892.300585][ T39] audit: type=1326 audit(2000000028.090:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=19824 comm="syz.0.4469" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 893.461826][T19849] syzkaller0: entered promiscuous mode [ 893.464125][T19849] syzkaller0: entered allmulticast mode [ 896.549799][T16821] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 896.732948][T16821] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 896.739753][T16821] usb 6-1: can't read configurations, error -61 [ 896.910076][T16821] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 897.102065][T16821] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 897.105931][T16821] usb 6-1: can't read configurations, error -61 [ 897.108873][T16821] usb usb6-port1: attempt power cycle [ 897.541160][T16821] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 897.592703][T16821] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 897.596088][T16821] usb 6-1: can't read configurations, error -61 [ 897.749889][T16821] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 897.793522][T16821] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 897.796884][T16821] usb 6-1: can't read configurations, error -61 [ 897.799992][T16821] usb usb6-port1: unable to enumerate USB device [ 899.323059][T19972] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4521'. [ 900.036433][T19984] mac80211_hwsim hwsim25 wlan1: entered allmulticast mode [ 900.192685][T19997] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4532'. [ 900.407538][T20000] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4533'. [ 900.446984][T20006] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4535'. [ 900.511900][T20008] Bluetooth: MGMT ver 1.23 [ 900.526337][T20010] netlink: 56 bytes leftover after parsing attributes in process `syz.3.4531'. [ 900.529452][T20010] netlink: 56 bytes leftover after parsing attributes in process `syz.3.4531'. [ 901.220375][T15835] Bluetooth: hci1: command 0x0405 tx timeout [ 903.459891][T15835] Bluetooth: hci1: command 0x0405 tx timeout [ 903.535321][T13635] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 903.639429][T13635] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 903.719015][T13635] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 903.751555][T15835] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 903.757599][T15835] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 903.764337][T15835] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 903.768539][T15835] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 903.772231][T15835] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 903.776113][T15835] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 903.820935][T13635] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 903.927725][T20085] chnl_net:caif_netlink_parms(): no params data found [ 903.962581][T13635] bridge_slave_1: left allmulticast mode [ 903.965064][T13635] bridge_slave_1: left promiscuous mode [ 903.968412][T13635] bridge0: port 2(bridge_slave_1) entered disabled state [ 903.974094][T13635] bridge_slave_0: left allmulticast mode [ 903.976631][T13635] bridge_slave_0: left promiscuous mode [ 903.979267][T13635] bridge0: port 1(bridge_slave_0) entered disabled state [ 904.432291][T13635] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 904.437793][T13635] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 904.443025][T13635] bond0 (unregistering): Released all slaves [ 904.554568][T13635] tipc: Left network mode [ 904.621375][T20085] bridge0: port 1(bridge_slave_0) entered blocking state [ 904.629640][T20085] bridge0: port 1(bridge_slave_0) entered disabled state [ 904.633527][T20085] bridge_slave_0: entered allmulticast mode [ 904.637691][T20085] bridge_slave_0: entered promiscuous mode [ 904.647676][T20085] bridge0: port 2(bridge_slave_1) entered blocking state [ 904.654921][T20085] bridge0: port 2(bridge_slave_1) entered disabled state [ 904.658399][T20085] bridge_slave_1: entered allmulticast mode [ 904.671650][T20085] bridge_slave_1: entered promiscuous mode [ 904.809477][T20085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 904.856365][T20085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 904.949112][T20085] team0: Port device team_slave_0 added [ 904.967981][T13635] hsr_slave_0: left promiscuous mode [ 904.975021][T13635] hsr_slave_1: left promiscuous mode [ 904.979584][T13635] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 904.983761][T13635] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 904.988453][T13635] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 904.992655][T13635] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 905.050269][T13635] veth1_macvtap: left promiscuous mode [ 905.052787][T13635] veth0_macvtap: left promiscuous mode [ 905.055395][T13635] veth1_vlan: left promiscuous mode [ 905.057807][T13635] veth0_vlan: left promiscuous mode [ 905.862829][T15835] Bluetooth: hci1: command tx timeout [ 906.610988][T13635] team0 (unregistering): Port device team_slave_1 removed [ 906.778275][T13635] team0 (unregistering): Port device team_slave_0 removed [ 907.794645][T20085] team0: Port device team_slave_1 added [ 907.867817][T20085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 907.873064][T20085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 907.883590][T20085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 907.890641][T20085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 907.893459][T20085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 907.906396][T20085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 907.939885][T15835] Bluetooth: hci1: command tx timeout [ 907.997548][T20085] hsr_slave_0: entered promiscuous mode [ 908.005016][T20085] hsr_slave_1: entered promiscuous mode [ 908.591853][T20085] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 908.597975][T20085] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 908.604721][T20085] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 908.610662][T20085] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 908.707951][T20085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 908.742867][T20085] 8021q: adding VLAN 0 to HW filter on device team0 [ 908.751747][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 908.755031][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 908.772446][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 908.775684][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 909.632635][T20085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 909.673954][T20085] veth0_vlan: entered promiscuous mode [ 909.684293][T20085] veth1_vlan: entered promiscuous mode [ 909.723390][T20085] veth0_macvtap: entered promiscuous mode [ 909.730410][T20085] veth1_macvtap: entered promiscuous mode [ 909.745036][T20085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 909.750143][T20085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.756887][T20085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 909.769250][T20085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.774660][T20085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.779027][T20085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 909.784984][T20085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 909.792337][T20085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 909.803568][T20085] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 909.807527][T20085] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 909.811502][T20085] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 909.815370][T20085] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 909.907263][T13635] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 909.910519][T13635] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 909.933813][T16446] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 909.937411][T16446] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 910.020025][T15835] Bluetooth: hci1: command tx timeout [ 910.317057][ T4778] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 910.339120][ T4778] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 910.359931][ T4778] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 910.368547][ T4778] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 910.372877][ T4778] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 910.390497][ T4778] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 910.601648][T20214] chnl_net:caif_netlink_parms(): no params data found [ 910.745439][T20214] bridge0: port 1(bridge_slave_0) entered blocking state [ 910.748711][T20214] bridge0: port 1(bridge_slave_0) entered disabled state [ 910.753697][T20214] bridge_slave_0: entered allmulticast mode [ 910.759358][T20214] bridge_slave_0: entered promiscuous mode [ 910.768699][T20214] bridge0: port 2(bridge_slave_1) entered blocking state [ 910.773819][T20214] bridge0: port 2(bridge_slave_1) entered disabled state [ 910.777081][T20214] bridge_slave_1: entered allmulticast mode [ 910.781466][T20214] bridge_slave_1: entered promiscuous mode [ 910.858048][T20214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 910.876630][T20214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 910.965590][T20214] team0: Port device team_slave_0 added [ 910.974818][T20214] team0: Port device team_slave_1 added [ 911.057739][T20214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 911.069786][T20214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 911.086441][T20214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 911.093645][T20214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 911.095993][T20214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 911.108182][T20214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 911.204700][T20214] hsr_slave_0: entered promiscuous mode [ 911.208244][T20214] hsr_slave_1: entered promiscuous mode [ 911.211733][T20214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 911.215098][T20214] Cannot create hsr debugfs directory [ 911.446091][T20214] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 911.489823][ T39] kauditd_printk_skb: 4 callbacks suppressed [ 911.489843][ T39] audit: type=1326 audit(2000000047.350:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20241 comm="syz.0.4611" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x0 [ 911.551909][T20214] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 911.567344][ T39] audit: type=1326 audit(2000000047.430:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20248 comm="syz.0.4615" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 911.581695][ T39] audit: type=1326 audit(2000000047.430:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20248 comm="syz.0.4615" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 911.592177][ T39] audit: type=1326 audit(2000000047.430:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20248 comm="syz.0.4615" exe="/syz-executor" sig=0 arch=40000003 syscall=439 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 911.601684][ T39] audit: type=1326 audit(2000000047.430:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20248 comm="syz.0.4615" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 911.655492][T20214] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 911.665507][T20256] netlink: 1624 bytes leftover after parsing attributes in process `syz.1.4614'. [ 911.754986][T20214] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 911.878841][T20269] netlink: 108 bytes leftover after parsing attributes in process `syz.3.4624'. [ 911.992904][T20214] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 912.001198][T20214] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 912.009134][T20214] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 912.018584][T20214] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 912.100006][T15835] Bluetooth: hci1: command tx timeout [ 912.157379][T20214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 912.164691][ T39] audit: type=1326 audit(2000000048.030:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20284 comm="syz.0.4630" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 912.182653][T20214] 8021q: adding VLAN 0 to HW filter on device team0 [ 912.187600][ T39] audit: type=1326 audit(2000000048.030:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20284 comm="syz.0.4630" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 912.198320][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 912.198502][ T39] audit: type=1326 audit(2000000048.060:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20284 comm="syz.0.4630" exe="/syz-executor" sig=0 arch=40000003 syscall=151 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 912.201329][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 912.204226][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 912.210782][ T39] audit: type=1326 audit(2000000048.060:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20284 comm="syz.0.4630" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 912.213362][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 912.216388][ T39] audit: type=1326 audit(2000000048.060:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20284 comm="syz.0.4630" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf741e579 code=0x7ffc0000 [ 912.431001][T15835] Bluetooth: hci2: command tx timeout [ 912.558249][T20214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 912.629076][T20214] veth0_vlan: entered promiscuous mode [ 912.649987][T20214] veth1_vlan: entered promiscuous mode [ 912.695884][T20214] veth0_macvtap: entered promiscuous mode [ 912.707989][T20214] veth1_macvtap: entered promiscuous mode [ 912.730113][T20214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.734914][T20214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.739349][T20214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 912.744742][T20214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.753187][T20214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 912.765439][T20214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 912.771721][T20214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.776158][T20214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 912.783801][T20214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.790032][T20214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 912.794740][T20214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 912.807460][T20214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 912.835576][T20214] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 912.839524][T20214] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 912.844045][T20214] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 912.848195][T20214] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 912.986861][ T1109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 912.989849][ T1109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 913.045658][T13635] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 913.049453][T13635] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 913.210198][T20310] input: syz1 as /devices/virtual/input/input33 [ 913.686748][T20326] overlayfs: failed to resolve './file1': -2 [ 914.500781][T15835] Bluetooth: hci2: command tx timeout [ 914.581279][T20342] dummy0: entered promiscuous mode [ 915.738113][T20363] netlink: 1624 bytes leftover after parsing attributes in process `syz.3.4654'. [ 916.589779][T15835] Bluetooth: hci2: command tx timeout [ 917.498035][T20391] serio: Serial port ptm0 [ 917.969860][T20404] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4667'. [ 917.973585][T20404] bridge_slave_1: left allmulticast mode [ 917.975874][T20404] bridge_slave_1: left promiscuous mode [ 917.978336][T20404] bridge0: port 2(bridge_slave_1) entered disabled state [ 917.992459][T20404] bridge_slave_0: left allmulticast mode [ 917.994993][T20404] bridge_slave_0: left promiscuous mode [ 917.997382][T20404] bridge0: port 1(bridge_slave_0) entered disabled state [ 918.308399][T20410] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (4194304 ns). Using initial count to start timer. [ 918.669997][T15835] Bluetooth: hci2: command tx timeout [ 919.019776][ T8] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 919.113106][T20422] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4675'. [ 919.209788][ T8] usb 6-1: Using ep0 maxpacket: 8 [ 919.220453][ T8] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 919.224860][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 919.233158][ T8] usb 6-1: config 0 descriptor?? [ 919.652813][ T8] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 919.657172][ T8] asix 6-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffe0 [ 919.662378][ T8] asix 6-1:0.0: probe with driver asix failed with error -32 [ 920.889455][T20440] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (4194304 ns). Using initial count to start timer. [ 921.066745][T20449] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4682'. [ 921.069857][T20449] bridge_slave_1: left allmulticast mode [ 921.071763][T20449] bridge_slave_1: left promiscuous mode [ 921.074265][T20449] bridge0: port 2(bridge_slave_1) entered disabled state [ 921.084178][T20449] bridge_slave_0: left allmulticast mode [ 921.086581][T20449] bridge_slave_0: left promiscuous mode [ 921.089038][T20449] bridge0: port 1(bridge_slave_0) entered disabled state [ 921.799840][T20384] usb 6-1: USB disconnect, device number 31 [ 922.449851][ T1285] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 922.642505][ T1285] usb 6-1: Using ep0 maxpacket: 32 [ 922.646510][ T1285] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 922.652575][ T1285] usb 6-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 922.656287][ T1285] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 922.660999][ T1285] usb 6-1: config 0 descriptor?? [ 922.672342][ T1285] hub 6-1:0.0: USB hub found [ 922.873719][ T1285] hub 6-1:0.0: config failed, can't read hub descriptor (err -22) [ 922.880993][ T1285] usbhid 6-1:0.0: can't add hid device: -71 [ 922.883401][ T1285] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 922.914264][ T39] kauditd_printk_skb: 53 callbacks suppressed [ 922.914318][ T39] audit: type=1326 audit(2000000058.780:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 922.920365][ T1285] usb 6-1: USB disconnect, device number 32 [ 922.927815][ T39] audit: type=1326 audit(2000000058.780:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 922.938774][ T39] audit: type=1326 audit(2000000058.780:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 922.948658][ T39] audit: type=1326 audit(2000000058.780:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 922.958427][ T39] audit: type=1326 audit(2000000058.780:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 922.968280][ T39] audit: type=1326 audit(2000000058.780:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=180 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 922.978089][ T39] audit: type=1326 audit(2000000058.780:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 922.987045][ T39] audit: type=1326 audit(2000000058.780:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 922.996343][ T39] audit: type=1326 audit(2000000058.780:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 923.008096][ T39] audit: type=1326 audit(2000000058.780:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=20485 comm="syz.3.4695" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff3579 code=0x7ffc0000 [ 924.485295][T20529] netlink: 'syz.0.4711': attribute type 12 has an invalid length. [ 925.769776][T13255] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 925.959840][T13255] usb 6-1: config 0 has an invalid interface number: 18 but max is 0 [ 925.963248][T13255] usb 6-1: config 0 has no interface number 0 [ 925.965816][T13255] usb 6-1: New USB device found, idVendor=050d, idProduct=011b, bcdDevice=6f.a4 [ 925.969528][T13255] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 925.978451][T13255] usb 6-1: config 0 descriptor?? [ 925.985301][T13255] usb 6-1: bad CDC descriptors [ 926.192157][ T1285] usb 6-1: USB disconnect, device number 33 [ 926.263905][T20561] syz.3.4723[20561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 926.264046][T20561] syz.3.4723[20561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 927.017206][T20574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4726'. [ 931.623115][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 932.332273][ T4778] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 932.340958][ T4778] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 932.346405][ T4778] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 932.351694][ T4778] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 932.356422][ T4778] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 932.361753][ T4778] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 932.428830][ T45] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 932.581112][ T45] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 932.753501][ T45] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 932.802916][T20646] chnl_net:caif_netlink_parms(): no params data found [ 932.958921][ T45] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 933.072435][T20646] bridge0: port 1(bridge_slave_0) entered blocking state [ 933.077149][T20646] bridge0: port 1(bridge_slave_0) entered disabled state [ 933.080676][T20646] bridge_slave_0: entered allmulticast mode [ 933.084374][T20646] bridge_slave_0: entered promiscuous mode [ 933.089152][T20646] bridge0: port 2(bridge_slave_1) entered blocking state [ 933.093443][T20646] bridge0: port 2(bridge_slave_1) entered disabled state [ 933.096070][T20646] bridge_slave_1: entered allmulticast mode [ 933.099627][T20646] bridge_slave_1: entered promiscuous mode [ 933.173021][T20646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 933.179484][T20646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 933.276434][T20646] team0: Port device team_slave_0 added [ 933.294533][T20646] team0: Port device team_slave_1 added [ 933.313106][T20660] netlink: 'syz.3.4756': attribute type 12 has an invalid length. [ 934.123130][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 934.135106][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 934.143320][ T45] bond0 (unregistering): Released all slaves [ 934.231930][T20646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 934.237932][T20646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 934.259575][T20646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 934.303543][ T45] tipc: Left network mode [ 934.304174][T20646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 934.308609][T20646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 934.319464][T20646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 934.429905][T15835] Bluetooth: hci0: command tx timeout [ 934.531412][T20646] hsr_slave_0: entered promiscuous mode [ 934.538649][T20646] hsr_slave_1: entered promiscuous mode [ 934.549888][T20646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 934.556717][T20646] Cannot create hsr debugfs directory [ 934.829914][ T45] hsr_slave_0: left promiscuous mode [ 934.833326][ T45] hsr_slave_1: left promiscuous mode [ 934.843807][ T45] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 934.849801][ T45] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 934.868240][ T45] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 934.878230][ T45] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 934.953654][ T45] dummy0: left promiscuous mode [ 934.955526][ T45] veth1_macvtap: left promiscuous mode [ 934.957788][ T45] veth0_macvtap: left promiscuous mode [ 934.970056][ T45] veth1_vlan: left promiscuous mode [ 936.510015][T15835] Bluetooth: hci0: command tx timeout [ 936.580639][ T45] team0 (unregistering): Port device team_slave_1 removed [ 936.703596][ T45] team0 (unregistering): Port device team_slave_0 removed [ 938.590522][T15835] Bluetooth: hci0: command tx timeout [ 938.683639][ T45] IPVS: stop unused estimator thread 0... [ 938.781321][T20646] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 938.794932][T20646] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 938.803642][T20646] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 938.813771][T20646] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 938.908097][T20646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 938.923257][T20646] 8021q: adding VLAN 0 to HW filter on device team0 [ 938.944213][T13635] bridge0: port 1(bridge_slave_0) entered blocking state [ 938.946907][T13635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 938.964460][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 938.967154][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 939.224949][T20646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 939.278931][T20646] veth0_vlan: entered promiscuous mode [ 939.302313][T20646] veth1_vlan: entered promiscuous mode [ 939.334917][T20646] veth0_macvtap: entered promiscuous mode [ 939.339436][T20646] veth1_macvtap: entered promiscuous mode [ 939.352398][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 939.356261][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.359652][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 939.364594][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.368773][T20646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 939.387635][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 939.399832][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.403069][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 939.407200][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.417710][T20646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 939.423767][T20646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 939.430308][T20646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 939.438766][T20646] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 939.446472][T20646] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 939.450654][T20646] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 939.454230][T20646] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 939.512775][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 939.516162][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 939.539621][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 939.545021][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 940.660286][T15835] Bluetooth: hci0: command tx timeout [ 940.710700][T20777] pim6reg1: entered promiscuous mode [ 940.713131][T20777] pim6reg1: entered allmulticast mode [ 941.020497][T20791] pim6reg1: entered promiscuous mode [ 941.022868][T20791] pim6reg1: entered allmulticast mode [ 941.310057][T20807] pim6reg1: entered promiscuous mode [ 941.312667][T20807] pim6reg1: entered allmulticast mode [ 943.263235][T20849] pim6reg1: entered promiscuous mode [ 943.265690][T20849] pim6reg1: entered allmulticast mode [ 943.276629][T20855] openvswitch: netlink: Message has 4 unknown bytes. [ 943.340978][T20856] netlink: 'syz.1.4806': attribute type 12 has an invalid length. [ 943.355059][T20862] Bluetooth: MGMT ver 1.23 [ 943.474318][T20873] netlink: 'syz.2.4821': attribute type 7 has an invalid length. [ 943.477531][T20873] netlink: 244 bytes leftover after parsing attributes in process `syz.2.4821'. [ 943.498339][T20872] netlink: 'syz.0.4820': attribute type 4 has an invalid length. [ 943.655441][T20881] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4824'. [ 943.908313][T20893] pim6reg1: entered promiscuous mode [ 943.910711][T20893] pim6reg1: entered allmulticast mode [ 944.937238][T20925] pim6reg1: entered promiscuous mode [ 944.939807][T20925] pim6reg1: entered allmulticast mode [ 945.041058][T20927] openvswitch: netlink: Message has 4 unknown bytes. [ 946.200518][T20954] openvswitch: netlink: Message has 4 unknown bytes. [ 947.188865][T20997] netlink: 'syz.1.4866': attribute type 4 has an invalid length. [ 947.334951][T21002] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4867'. [ 947.342222][T21002] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4867'. [ 947.438998][T21009] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4870'. [ 947.995227][T21042] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4886'. [ 948.001022][T21042] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4886'. [ 948.182566][T21055] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4892'. [ 948.357761][T21059] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4894'. [ 948.530356][T21069] netlink: 52 bytes leftover after parsing attributes in process `syz.1.4898'. [ 948.823392][T21088] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 949.627506][T21100] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4911'. [ 949.632009][T21102] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4911'. [ 952.135021][T21135] pim6reg1: entered promiscuous mode [ 952.137288][T21135] pim6reg1: entered allmulticast mode [ 952.533296][T21141] syzkaller0: entered promiscuous mode [ 952.535205][T21141] syzkaller0: entered allmulticast mode [ 952.579313][ T4778] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 952.590160][ T4778] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 952.594617][ T4778] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 952.597983][T21141] syzkaller0: tun_net_xmit 1280 [ 952.600022][ T4778] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 952.604993][ T4778] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 952.608451][ T4778] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 954.674845][T15835] Bluetooth: hci3: command tx timeout [ 956.323999][T21169] pim6reg1: entered promiscuous mode [ 956.326287][T21169] pim6reg1: entered allmulticast mode [ 956.341782][T21148] chnl_net:caif_netlink_parms(): no params data found [ 956.739842][T15835] Bluetooth: hci3: command tx timeout [ 958.536524][T21148] bridge0: port 1(bridge_slave_0) entered blocking state [ 958.544044][T21148] bridge0: port 1(bridge_slave_0) entered disabled state [ 958.547276][T21148] bridge_slave_0: entered allmulticast mode [ 958.551560][T21148] bridge_slave_0: entered promiscuous mode [ 958.556830][T21148] bridge0: port 2(bridge_slave_1) entered blocking state [ 958.561122][T21148] bridge0: port 2(bridge_slave_1) entered disabled state [ 958.564181][T21148] bridge_slave_1: entered allmulticast mode [ 958.567918][T21148] bridge_slave_1: entered promiscuous mode [ 958.663925][T21148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 958.677242][T21148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 958.829817][T15835] Bluetooth: hci3: command tx timeout [ 960.532874][T21148] team0: Port device team_slave_0 added [ 960.536494][T21205] pim6reg1: entered promiscuous mode [ 960.538752][T21205] pim6reg1: entered allmulticast mode [ 960.585048][T21148] team0: Port device team_slave_1 added [ 960.640507][T21148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 960.643954][T21148] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 960.655240][T21148] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 960.704046][T21148] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 960.707182][T21148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 960.719256][T21148] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 960.903535][T15835] Bluetooth: hci3: command tx timeout [ 962.733022][T21148] hsr_slave_0: entered promiscuous mode [ 962.737566][T21148] hsr_slave_1: entered promiscuous mode [ 962.743799][T21148] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 962.747149][T21148] Cannot create hsr debugfs directory [ 963.547991][T21148] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 963.554893][T21148] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 963.563069][T21148] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 963.572763][T21148] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 965.823665][T21148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 965.846113][T21148] 8021q: adding VLAN 0 to HW filter on device team0 [ 965.863152][T16448] bridge0: port 1(bridge_slave_0) entered blocking state [ 965.866155][T16448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 965.883577][T13635] bridge0: port 2(bridge_slave_1) entered blocking state [ 965.886788][T13635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 966.139051][T21148] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 966.143580][T21273] netlink: 'syz.0.4971': attribute type 72 has an invalid length. [ 966.206746][T21148] veth0_vlan: entered promiscuous mode [ 966.216183][T21148] veth1_vlan: entered promiscuous mode [ 966.246236][T21148] veth0_macvtap: entered promiscuous mode [ 966.253309][T21148] veth1_macvtap: entered promiscuous mode [ 966.276065][T21148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 966.281011][T21148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 966.286820][T21148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 966.292336][T21148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 966.296643][T21148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 966.301449][T21148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 966.308100][T21148] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 966.323643][T21148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 966.328344][T21148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 966.332897][T21148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 966.337494][T21148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 966.347740][T21148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 966.352799][T21148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 966.357116][T21148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 966.362258][T21148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 966.371493][T21148] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 966.387742][T21148] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 966.391923][T21148] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 966.395795][T21148] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 966.399584][T21148] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 966.536114][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 966.540405][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 966.580783][T16448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 966.584374][T16448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 966.693342][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4927'. [ 966.705718][T21277] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4927'. [ 967.377582][T21286] netlink: 116 bytes leftover after parsing attributes in process `syz.3.4977'. [ 967.384978][T21286] bridge_slave_1: left allmulticast mode [ 967.387873][T21286] bridge_slave_1: left promiscuous mode [ 967.391890][T21286] bridge0: port 2(bridge_slave_1) entered disabled state [ 967.399878][T21286] bridge_slave_0: left allmulticast mode [ 967.402291][T21286] bridge_slave_0: left promiscuous mode [ 967.404906][T21286] bridge0: port 1(bridge_slave_0) entered disabled state [ 969.422180][T21312] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 971.814747][T21345] netlink: 'syz.0.4994': attribute type 72 has an invalid length. [ 972.565034][T21350] overlayfs: failed to resolve './file0': -2 [ 973.648434][T21363] EXT4-fs (sda1): resizing filesystem from 262144 to 262144 blocks [ 976.589485][T21409] netlink: 'syz.1.5012': attribute type 72 has an invalid length. [ 977.415391][T21425] sit0: entered promiscuous mode [ 977.437333][T21425] netlink: 'syz.2.5016': attribute type 1 has an invalid length. [ 977.441696][T21425] netlink: 1 bytes leftover after parsing attributes in process `syz.2.5016'. [ 977.455790][ T39] kauditd_printk_skb: 67 callbacks suppressed [ 977.455800][ T39] audit: type=1326 audit(2000000113.320:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.479981][ T39] audit: type=1326 audit(2000000113.320:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.490995][ T39] audit: type=1326 audit(2000000113.350:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=42 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.502548][ T39] audit: type=1326 audit(2000000113.360:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.513137][ T39] audit: type=1326 audit(2000000113.360:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.524672][ T39] audit: type=1326 audit(2000000113.360:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.534791][ T39] audit: type=1326 audit(2000000113.360:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.544652][ T39] audit: type=1326 audit(2000000113.360:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.554669][ T39] audit: type=1326 audit(2000000113.370:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.564544][ T39] audit: type=1326 audit(2000000113.370:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21424 comm="syz.2.5016" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f9f579 code=0x7ffc0000 [ 977.964783][T21433] bridge0: port 2(bridge_slave_1) entered disabled state [ 977.967511][T21433] bridge0: port 1(bridge_slave_0) entered disabled state [ 977.990121][T21433] bridge0: entered allmulticast mode [ 978.022562][T21433] bridge0: port 2(bridge_slave_1) entered blocking state [ 978.025129][T21433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 978.028107][T21433] bridge0: port 1(bridge_slave_0) entered blocking state [ 978.030658][T21433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 978.037713][T21433] bridge0: entered promiscuous mode [ 980.192010][T21475] netlink: 1752 bytes leftover after parsing attributes in process `syz.3.5032'. [ 982.518117][T21484] pim6reg1: entered promiscuous mode [ 982.520627][T21484] pim6reg1: entered allmulticast mode [ 983.206142][T21512] netlink: 1752 bytes leftover after parsing attributes in process `syz.0.5044'. [ 983.489589][T21514] sit0: entered promiscuous mode [ 983.497265][T21516] input: syz0 as /devices/virtual/input/input34 [ 983.503425][T21514] netlink: 'syz.3.5045': attribute type 1 has an invalid length. [ 983.510479][T21514] netlink: 1 bytes leftover after parsing attributes in process `syz.3.5045'. [ 983.551360][ T39] kauditd_printk_skb: 46 callbacks suppressed [ 983.551375][ T39] audit: type=1326 audit(2000000119.420:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.564174][ T39] audit: type=1326 audit(2000000119.420:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.574719][ T39] audit: type=1326 audit(2000000119.420:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=42 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.591585][ T39] audit: type=1326 audit(2000000119.420:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.602893][ T39] audit: type=1326 audit(2000000119.420:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.612654][ T39] audit: type=1326 audit(2000000119.420:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=359 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.628364][ T39] audit: type=1326 audit(2000000119.420:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.638551][ T39] audit: type=1326 audit(2000000119.420:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.648516][ T39] audit: type=1326 audit(2000000119.430:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.659289][ T39] audit: type=1326 audit(2000000119.430:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21513 comm="syz.3.5045" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 983.871933][ T1285] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 984.064531][ T1285] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 984.074727][ T1285] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 984.080455][ T1285] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 984.084775][ T1285] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 984.088032][ T1285] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 984.100825][ T1285] usb 6-1: config 0 descriptor?? [ 984.103319][T21518] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 984.562421][ T1285] plantronics 0003:047F:FFFF.002B: unknown main item tag 0x0 [ 984.565520][ T1285] plantronics 0003:047F:FFFF.002B: No inputs registered, leaving [ 984.588154][ T1285] plantronics 0003:047F:FFFF.002B: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 984.831279][T21531] netlink: 1 bytes leftover after parsing attributes in process `syz.2.5052'. [ 984.857376][ T1285] usb 6-1: USB disconnect, device number 34 [ 986.615584][T21563] netlink: 1752 bytes leftover after parsing attributes in process `syz.2.5061'. [ 989.293751][T21633] netlink: 1 bytes leftover after parsing attributes in process `syz.1.5085'. [ 989.303627][T21636] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5081'. [ 989.306784][T21636] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5081'. [ 990.998389][T21678] netlink: 1 bytes leftover after parsing attributes in process `syz.0.5103'. [ 992.746394][T16446] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 992.883381][T16446] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 992.996366][ T4778] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 993.002618][T16446] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 993.004485][ T4778] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 993.013133][ T4778] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 993.017112][ T4778] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 993.020776][ T4778] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 993.024086][ T4778] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 993.070296][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 993.141522][T16446] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 993.610481][T21730] chnl_net:caif_netlink_parms(): no params data found [ 994.290425][T16446] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 994.297985][T16446] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 994.314284][T16446] bond0 (unregistering): Released all slaves [ 994.617075][T21730] bridge0: port 1(bridge_slave_0) entered blocking state [ 994.625682][T21730] bridge0: port 1(bridge_slave_0) entered disabled state [ 994.628812][T21730] bridge_slave_0: entered allmulticast mode [ 994.633188][T21730] bridge_slave_0: entered promiscuous mode [ 994.709910][T21730] bridge0: port 2(bridge_slave_1) entered blocking state [ 994.713007][T21730] bridge0: port 2(bridge_slave_1) entered disabled state [ 994.716117][T21730] bridge_slave_1: entered allmulticast mode [ 994.721859][T21730] bridge_slave_1: entered promiscuous mode [ 994.922704][T21730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 994.989306][T16446] hsr_slave_0: left promiscuous mode [ 994.995201][T16446] hsr_slave_1: left promiscuous mode [ 994.999780][T16446] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 995.002278][T16446] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 995.035638][T16446] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 995.038294][T16446] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 995.070914][T15835] Bluetooth: hci2: command tx timeout [ 995.091235][T16446] dummy0: left promiscuous mode [ 995.093429][T16446] veth1_macvtap: left promiscuous mode [ 995.095495][T16446] veth0_macvtap: left promiscuous mode [ 995.097614][T16446] veth1_vlan: left promiscuous mode [ 995.100206][T16446] veth0_vlan: left promiscuous mode [ 996.863473][T16446] team0 (unregistering): Port device team_slave_1 removed [ 996.962367][T16446] team0 (unregistering): Port device team_slave_0 removed [ 997.149941][T15835] Bluetooth: hci2: command tx timeout [ 997.918320][T21730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 998.053269][T21730] team0: Port device team_slave_0 added [ 998.077196][T21730] team0: Port device team_slave_1 added [ 998.149929][T21730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 998.153034][T21730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 998.169351][T21730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 998.177565][T21730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 998.180934][T21730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 998.193027][T21730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 998.307848][T21730] hsr_slave_0: entered promiscuous mode [ 998.322072][T21730] hsr_slave_1: entered promiscuous mode [ 998.327770][T21730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 998.331379][T21730] Cannot create hsr debugfs directory [ 998.339118][T21799] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5144'. [ 998.467909][T21808] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5148'. [ 998.819246][T21826] serio: Serial port ptm0 [ 998.975942][T21730] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 999.008919][T21730] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 999.015730][T21730] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 999.022767][T21730] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 999.106289][T21730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 999.117460][T21730] 8021q: adding VLAN 0 to HW filter on device team0 [ 999.153494][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 999.156508][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 999.169071][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 999.171420][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 999.224495][T15835] Bluetooth: hci2: command tx timeout [ 999.347586][T21730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 999.389311][T21730] veth0_vlan: entered promiscuous mode [ 999.403486][T21730] veth1_vlan: entered promiscuous mode [ 999.438375][T21730] veth0_macvtap: entered promiscuous mode [ 999.449087][T21730] veth1_macvtap: entered promiscuous mode [ 999.484721][T21730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 999.489131][T21730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.500085][T21730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 999.504431][T21730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.508487][T21730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 999.513008][T21730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.519399][T21730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 999.531466][T21877] serio: Serial port ptm0 [ 999.537305][T21730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 999.544358][T21730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.548674][T21730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 999.553748][T21730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.558090][T21730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 999.563472][T21730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.568565][T21730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 999.573713][T21730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 999.581324][T21730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 999.590350][T21730] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 999.598663][T21730] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 999.602508][T21730] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 999.606194][T21730] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 999.687358][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 999.697154][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 999.719588][T16446] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 999.725007][T16446] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 999.822349][T21897] input: syz1 as /devices/virtual/input/input35 [ 1000.662200][T21915] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5179'. [ 1001.299921][T15835] Bluetooth: hci2: command tx timeout [ 1001.631373][ T39] kauditd_printk_skb: 48 callbacks suppressed [ 1001.631410][ T39] audit: type=1326 audit(2000000137.500:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1001.648254][ T39] audit: type=1326 audit(2000000137.500:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1001.684740][ T39] audit: type=1326 audit(2000000137.510:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1001.710089][ T39] audit: type=1326 audit(2000000137.520:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1001.729616][ T39] audit: type=1326 audit(2000000137.520:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1001.751493][ T39] audit: type=1326 audit(2000000137.530:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1001.771155][ T39] audit: type=1326 audit(2000000137.530:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1001.778410][ T39] audit: type=1326 audit(2000000137.530:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1001.788299][ T39] audit: type=1326 audit(2000000137.540:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1001.805590][ T39] audit: type=1326 audit(2000000137.540:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=21939 comm="syz.1.5188" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1002.172271][ T11] Bluetooth: hci4: Frame reassembly failed (-84) [ 1003.151852][ T8270] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 1003.349808][ T8270] usb 6-1: Using ep0 maxpacket: 16 [ 1003.356951][ T8270] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1003.367172][ T8270] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1003.370785][ T8270] usb 6-1: Product: syz [ 1003.372397][ T8270] usb 6-1: Manufacturer: syz [ 1003.374237][ T8270] usb 6-1: SerialNumber: syz [ 1003.388193][ T8270] r8152-cfgselector 6-1: Unknown version 0x0000 [ 1003.391549][ T8270] r8152-cfgselector 6-1: config 0 descriptor?? [ 1003.810982][ T8270] r8152-cfgselector 6-1: Unknown version 0x0000 [ 1003.815921][ T8270] r8152-cfgselector 6-1: bad CDC descriptors [ 1003.826054][ T8270] r8152-cfgselector 6-1: USB disconnect, device number 35 [ 1004.181475][T15835] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 1004.639907][T10716] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 1004.831494][T10716] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1004.835399][T10716] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1004.839517][T10716] usb 6-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 1004.843222][T10716] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1004.850479][T10716] usb 6-1: config 0 descriptor?? [ 1007.417478][T10716] usbhid 6-1:0.0: can't add hid device: -71 [ 1007.429800][T10716] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 1007.440284][T10716] usb 6-1: USB disconnect, device number 36 [ 1010.823261][T16448] Bluetooth: hci4: Frame reassembly failed (-84) [ 1012.829856][T15835] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 1014.260529][T22122] syz.2.5262[22122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1014.260677][T22122] syz.2.5262[22122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1016.676270][T22160] veth0_vlan: entered allmulticast mode [ 1016.709280][T22161] veth0_vlan: left promiscuous mode [ 1016.712651][T22161] veth0_vlan: entered promiscuous mode [ 1023.037064][T22262] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5321'. [ 1023.504142][T20384] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 1023.700870][T20384] usb 5-1: Using ep0 maxpacket: 32 [ 1023.706648][T20384] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1023.711318][T20384] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1023.715383][T20384] usb 5-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1023.719072][T20384] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1023.726373][T20384] usb 5-1: config 0 descriptor?? [ 1023.909852][ T5393] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1024.122435][ T5393] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1024.126449][ T5393] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1024.130772][ T5393] usb 6-1: Product: syz [ 1024.133062][ T5393] usb 6-1: Manufacturer: syz [ 1024.135098][ T5393] usb 6-1: SerialNumber: syz [ 1024.145965][T20384] ft260 0003:0403:6030.002C: unknown main item tag 0x0 [ 1024.153199][ T5393] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1024.210843][ T35] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1024.339521][T20384] ft260 0003:0403:6030.002C: chip code: 6424 8183 [ 1024.438886][T22296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1024.449831][T22296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1024.457935][T22296] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1024.463310][T22296] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1024.468895][ T8270] usb 6-1: USB disconnect, device number 37 [ 1024.543958][T20384] ft260 0003:0403:6030.002C: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.0-1/input0 [ 1024.745628][T20384] ft260 0003:0403:6030.002C: failed to retrieve status: -32, no wakeup [ 1024.953813][ T5411] usb 5-1: USB disconnect, device number 36 [ 1025.299868][ T35] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 1025.304506][ T35] ath9k_htc: Failed to initialize the device [ 1025.312353][ T8270] usb 6-1: ath9k_htc: USB layer deinitialized [ 1025.690520][ T8270] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 1025.869849][ T8270] usb 6-1: Using ep0 maxpacket: 8 [ 1025.873913][ T8270] usb 6-1: config index 0 descriptor too short (expected 241, got 72) [ 1025.877468][ T8270] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1025.882164][ T8270] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1025.886319][ T8270] usb 6-1: New USB device found, idVendor=2357, idProduct=0109, bcdDevice=bd.da [ 1025.889590][ T8270] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1025.895324][ T8270] usb 6-1: config 0 descriptor?? [ 1026.106438][ T8270] usb 6-1: USB disconnect, device number 38 [ 1026.714568][ T39] kauditd_printk_skb: 18 callbacks suppressed [ 1026.714583][ T39] audit: type=1326 audit(2000000162.580:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.729756][ T39] audit: type=1326 audit(2000000162.580:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=357 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.739600][ T39] audit: type=1326 audit(2000000162.580:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.753148][ T39] audit: type=1326 audit(2000000162.580:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.762949][ T39] audit: type=1326 audit(2000000162.580:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=340 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.772673][ T39] audit: type=1326 audit(2000000162.580:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.782380][ T39] audit: type=1326 audit(2000000162.580:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=156 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.793039][ T39] audit: type=1326 audit(2000000162.580:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.802429][ T39] audit: type=1326 audit(2000000162.580:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=20 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.812567][ T39] audit: type=1326 audit(2000000162.580:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22316 comm="syz.1.5343" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ff8579 code=0x7ffc0000 [ 1026.831967][T22320] bridge0: entered promiscuous mode [ 1026.833807][T22320] bridge0: entered allmulticast mode [ 1028.489807][ T8270] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 1028.679737][ T8270] usb 5-1: Using ep0 maxpacket: 16 [ 1028.683535][ T8270] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1028.687908][ T8270] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1028.692182][ T8270] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 1028.696578][ T8270] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1028.700126][ T8270] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1028.705328][ T8270] usb 5-1: config 0 descriptor?? [ 1029.126370][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.128863][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.141643][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.144126][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.146767][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.159807][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.162871][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.166067][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.169117][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.179750][ T8270] microsoft 0003:045E:07DA.002D: unknown main item tag 0x0 [ 1029.183734][ T8270] microsoft 0003:045E:07DA.002D: No inputs registered, leaving [ 1029.197175][ T8270] microsoft 0003:045E:07DA.002D: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 1029.209756][ T8270] microsoft 0003:045E:07DA.002D: no inputs found [ 1029.211929][ T8270] microsoft 0003:045E:07DA.002D: could not initialize ff, continuing anyway [ 1029.326169][T10716] usb 5-1: USB disconnect, device number 37 [ 1029.904929][T22362] bridge1: entered promiscuous mode [ 1029.907093][T22362] bridge1: entered allmulticast mode [ 1030.190822][ T8270] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 1030.375993][ T8270] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1030.390876][ T8270] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1030.395253][ T8270] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 1030.399307][ T8270] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1030.408406][ T8270] usb 5-1: config 0 descriptor?? [ 1030.819172][ T8270] hid (null): bogus close delimiter [ 1030.985538][T15835] Bluetooth: hci1: command 0x0406 tx timeout [ 1031.221596][ T8270] usb 5-1: string descriptor 0 read error: -71 [ 1031.224815][ T8270] uclogic 0003:256C:006D.002E: failed retrieving string descriptor #200: -71 [ 1031.228561][ T8270] uclogic 0003:256C:006D.002E: failed retrieving pen parameters: -71 [ 1031.233659][ T8270] uclogic 0003:256C:006D.002E: failed probing pen v2 parameters: -71 [ 1031.237538][ T8270] uclogic 0003:256C:006D.002E: failed probing parameters: -71 [ 1031.242410][ T8270] uclogic 0003:256C:006D.002E: probe with driver uclogic failed with error -71 [ 1031.253935][ T8270] usb 5-1: USB disconnect, device number 38 [ 1032.049016][T22401] bridge0: port 1(bridge_slave_0) entered blocking state [ 1032.052282][T22401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1032.829618][ T39] kauditd_printk_skb: 25 callbacks suppressed [ 1032.829632][ T39] audit: type=1326 audit(2000000168.690:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22416 comm="syz.3.5381" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x0 [ 1034.432193][T22466] futex_wake_op: syz.1.5395 tries to shift op by 32; fix this program [ 1034.570282][T22468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5396'. [ 1034.575807][T22468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5396'. [ 1037.454898][T22501] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5407'. [ 1037.549038][T22505] veth3: entered promiscuous mode [ 1037.552105][T22505] bridge0: port 3(veth3) entered blocking state [ 1037.555046][T22505] bridge0: port 3(veth3) entered disabled state [ 1037.558127][T22505] veth3: entered allmulticast mode [ 1037.742461][T22510] usb usb8: usbfs: process 22510 (syz.0.5411) did not claim interface 0 before use [ 1037.747828][T22512] 9pnet: Unknown protocol version 9 [ 1038.756917][T22540] futex_wake_op: syz.1.5418 tries to shift op by 32; fix this program [ 1038.835498][T22542] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1040.536951][T22557] syz.0.5424(22557): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 1042.170987][T22587] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5436'. [ 1042.913580][T10716] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 1043.089859][T10716] usb 6-1: Using ep0 maxpacket: 16 [ 1043.096435][T10716] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 1043.101307][T10716] usb 6-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x5, skipping [ 1043.114738][T10716] usb 6-1: New USB device found, idVendor=19d2, idProduct=ff51, bcdDevice=a9.fa [ 1043.119475][T10716] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1043.126241][T10716] usb 6-1: Product: syz [ 1043.128145][T10716] usb 6-1: Manufacturer: syz [ 1043.131948][T10716] usb 6-1: SerialNumber: syz [ 1043.136158][T10716] usb 6-1: config 0 descriptor?? [ 1043.142489][T10716] option 6-1:0.0: GSM modem (1-port) converter detected [ 1043.346329][T10716] usb 6-1: USB disconnect, device number 39 [ 1043.351296][T10716] option 6-1:0.0: device disconnected [ 1046.383038][T22672] usb usb8: usbfs: process 22672 (syz.1.5469) did not claim interface 0 before use [ 1048.432941][T22700] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5478'. [ 1048.462425][T22703] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5480'. [ 1048.473199][T22703] netlink: 104 bytes leftover after parsing attributes in process `syz.2.5480'. [ 1048.477073][T22703] netlink: 104 bytes leftover after parsing attributes in process `syz.2.5480'. [ 1049.950006][ T1285] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 1050.131168][ T1285] usb 6-1: New USB device found, idVendor=13d8, idProduct=0021, bcdDevice=79.90 [ 1050.134518][ T1285] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1050.139354][ T1285] usb 6-1: config 0 descriptor?? [ 1050.227068][ T1285] usb 6-1: selecting invalid altsetting 3 [ 1050.235238][ T1285] comedi comedi0: could not set alternate setting 3 in high speed [ 1050.238722][ T1285] usbduxsigma 6-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 1050.283153][ T1285] usbduxsigma 6-1:0.0: probe with driver usbduxsigma failed with error -22 [ 1050.356694][T13255] usb 6-1: USB disconnect, device number 40 [ 1052.567305][T15835] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1052.574725][T15835] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1052.579353][T15835] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1052.583531][T15835] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1052.586323][T15835] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1052.589574][T15835] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1052.708496][T22753] chnl_net:caif_netlink_parms(): no params data found [ 1052.800611][T22753] bridge0: port 1(bridge_slave_0) entered blocking state [ 1052.804085][T22753] bridge0: port 1(bridge_slave_0) entered disabled state [ 1052.807632][T22753] bridge_slave_0: entered allmulticast mode [ 1052.815822][T22753] bridge_slave_0: entered promiscuous mode [ 1052.821862][T22753] bridge0: port 2(bridge_slave_1) entered blocking state [ 1052.825483][T22753] bridge0: port 2(bridge_slave_1) entered disabled state [ 1052.828940][T22753] bridge_slave_1: entered allmulticast mode [ 1052.835151][T22753] bridge_slave_1: entered promiscuous mode [ 1052.919568][T22753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1052.928733][T22753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1053.003789][T22753] team0: Port device team_slave_0 added [ 1053.008699][T22753] team0: Port device team_slave_1 added [ 1053.054902][ T39] audit: type=1326 audit(2000000246.926:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22765 comm="syz.0.5500" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x0 [ 1053.085535][T22753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1053.088633][T22753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1053.100940][T22753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1053.107515][T22753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1053.110672][T22753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1053.121833][T22753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1053.201872][T22753] hsr_slave_0: entered promiscuous mode [ 1053.205497][T22753] hsr_slave_1: entered promiscuous mode [ 1053.208973][T22753] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1053.213595][T22753] Cannot create hsr debugfs directory [ 1053.374282][T22753] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1053.456333][T22753] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1053.545787][T22753] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1053.624028][T22753] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1053.761757][T22753] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1053.769229][T22753] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1053.791033][T22753] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1053.797099][T22753] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1053.875595][T22753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1053.946862][T22753] 8021q: adding VLAN 0 to HW filter on device team0 [ 1053.960564][T16446] bridge0: port 1(bridge_slave_0) entered blocking state [ 1053.963211][T16446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1053.977542][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 1053.980086][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1054.301221][T22753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1054.329016][T22753] veth0_vlan: entered promiscuous mode [ 1054.346651][T22753] veth1_vlan: entered promiscuous mode [ 1054.357709][T22791] netlink: 137 bytes leftover after parsing attributes in process `syz.0.5508'. [ 1054.372893][T22753] veth0_macvtap: entered promiscuous mode [ 1054.379371][T22753] veth1_macvtap: entered promiscuous mode [ 1054.402205][T22753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.405747][T22753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.410485][T22753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.415043][T22753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.419383][T22753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.426176][T22753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.430958][T22753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1054.435548][T22753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.442069][T22753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1054.448970][T22753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1054.454180][T22753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.458586][T22753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1054.463444][T22753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.467621][T22753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1054.472486][T22753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.476645][T22753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1054.481571][T22753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.486126][T22753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1054.490983][T22753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1054.496952][T22753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1054.507448][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.532251][T22753] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1054.538404][T22753] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1054.550738][T22753] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1054.554511][T22753] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1054.669896][T15835] Bluetooth: hci1: command tx timeout [ 1055.797720][T22808] Bluetooth: MGMT ver 1.23 [ 1056.579750][T15835] Bluetooth: hci0: command 0x0406 tx timeout [ 1056.739928][ T4778] Bluetooth: hci1: command tx timeout [ 1056.929440][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1056.934128][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1057.002079][T16448] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1057.004985][T16448] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1058.819830][ T4778] Bluetooth: hci1: command tx timeout [ 1060.138749][T22855] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5532'. [ 1060.151567][T22863] netlink: 6 bytes leftover after parsing attributes in process `syz.1.5535'. [ 1060.901753][ T4778] Bluetooth: hci1: command tx timeout [ 1061.193658][T22897] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5547'. [ 1061.198693][T22897] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5547'. [ 1062.017080][T22921] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1063.333993][T22940] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5563'. [ 1063.699730][T22907] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 1064.960406][ T39] audit: type=1326 audit(2000000258.837:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22959 comm="syz.0.5570" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7fc00000 [ 1064.977767][ T39] audit: type=1326 audit(2000000258.847:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22959 comm="syz.0.5570" exe="/syz-executor" sig=0 arch=40000003 syscall=295 compat=1 ip=0xf7f68579 code=0x7fc00000 [ 1065.371278][ T39] audit: type=1326 audit(2000000259.247:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22959 comm="syz.0.5570" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7fc00000 [ 1065.382537][ T39] audit: type=1326 audit(2000000259.257:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22959 comm="syz.0.5570" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7fc00000 [ 1065.405406][ T39] audit: type=1326 audit(2000000259.267:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22959 comm="syz.0.5570" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7fc00000 [ 1065.426210][ T39] audit: type=1326 audit(2000000259.267:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22959 comm="syz.0.5570" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7fc00000 [ 1065.433815][ T39] audit: type=1326 audit(2000000259.267:934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22959 comm="syz.0.5570" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7fc00000 [ 1065.442761][ T39] audit: type=1326 audit(2000000259.267:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=22959 comm="syz.0.5570" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7fc00000 [ 1069.292127][T23049] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5597'. [ 1070.751134][ T4778] Bluetooth: to_multiplier 56822 > 3200 [ 1072.819689][ T4778] Bluetooth: hci1: command tx timeout [ 1077.001453][T23220] input: syz1 as /devices/virtual/input/input39 [ 1077.062684][T15835] Bluetooth: hci3: command 0x0406 tx timeout [ 1079.359266][T23261] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5670'. [ 1079.821459][T23274] binder: 23268:23274 ioctl c0306201 0 returned -14 [ 1080.720574][T23293] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5682'. [ 1081.361160][T23317] Bluetooth: MGMT ver 1.23 [ 1081.834099][T23322] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5694'. [ 1083.379626][T17611] Bluetooth: hci3: command 0x0406 tx timeout [ 1083.385069][ T4778] Bluetooth: hci3: Opcode 0x1407 failed: -110 [ 1084.396231][T23343] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5701'. [ 1084.429271][T15835] Bluetooth: hci0: Opcode 0x206a failed: -110 [ 1084.617782][T23351] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1085.092142][T23355] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5707'. [ 1085.098007][T23355] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5707'. [ 1089.666154][T23410] pim6reg1: entered promiscuous mode [ 1089.668174][T23410] pim6reg1: entered allmulticast mode [ 1091.379964][ T8] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 1091.588181][ T8] usb 6-1: config 0 has no interfaces? [ 1091.593328][ T8] usb 6-1: New USB device found, idVendor=0870, idProduct=0001, bcdDevice=28.a9 [ 1091.607818][ T8] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1091.627538][ T8] usb 6-1: config 0 descriptor?? [ 1091.858430][T20306] usb 6-1: USB disconnect, device number 41 [ 1091.986274][ T4778] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1091.999736][ T4778] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1092.003666][ T4778] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1092.017120][ T4778] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1092.020596][ T4778] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 1092.023561][ T4778] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1092.214820][T23481] chnl_net:caif_netlink_parms(): no params data found [ 1092.487358][T23481] bridge0: port 1(bridge_slave_0) entered blocking state [ 1092.490909][T23481] bridge0: port 1(bridge_slave_0) entered disabled state [ 1092.494612][T23481] bridge_slave_0: entered allmulticast mode [ 1092.505811][T23481] bridge_slave_0: entered promiscuous mode [ 1092.522527][T23481] bridge0: port 2(bridge_slave_1) entered blocking state [ 1092.525614][T23481] bridge0: port 2(bridge_slave_1) entered disabled state [ 1092.528787][T23481] bridge_slave_1: entered allmulticast mode [ 1092.561736][T23481] bridge_slave_1: entered promiscuous mode [ 1092.671906][T23481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1092.682025][T23481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1092.798484][T23481] team0: Port device team_slave_0 added [ 1092.812058][T23481] team0: Port device team_slave_1 added [ 1092.918148][T23481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1092.923053][T23481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1092.933959][T23481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1092.944538][T23481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1092.948415][T23481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1092.981864][T23481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1093.186938][T23481] hsr_slave_0: entered promiscuous mode [ 1093.204487][T23481] hsr_slave_1: entered promiscuous mode [ 1093.209047][T23481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1093.223287][T23481] Cannot create hsr debugfs directory [ 1093.763934][T23481] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1093.927243][T23481] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1094.077738][T23481] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1094.099794][ T4778] Bluetooth: hci4: command tx timeout [ 1094.183307][T23481] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1094.394025][T23481] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1094.416259][T23481] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1094.440557][T23481] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1094.453020][T23481] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1094.577071][T23481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1094.591909][T23481] 8021q: adding VLAN 0 to HW filter on device team0 [ 1094.606873][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 1094.609671][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1094.613883][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 1094.616588][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1094.916037][T23481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1095.058896][T23481] veth0_vlan: entered promiscuous mode [ 1095.112871][T23481] veth1_vlan: entered promiscuous mode [ 1095.178767][T23481] veth0_macvtap: entered promiscuous mode [ 1095.189208][T23481] veth1_macvtap: entered promiscuous mode [ 1095.224296][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1095.228693][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.233621][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1095.238469][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.244150][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1095.248846][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.255327][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1095.261069][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.265179][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1095.295287][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.302320][T23481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1095.327231][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1095.331953][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.336194][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1095.343105][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.350987][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1095.355570][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.359908][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1095.364355][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.368509][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1095.374503][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.378663][T23481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1095.383400][T23481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1095.396350][T23481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1095.432316][T23481] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1095.436476][T23481] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1095.447770][T23481] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1095.462086][T23481] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1095.628842][T16446] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1095.638765][T16446] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1095.672521][T16446] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1095.676124][T16446] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1096.179740][ T4778] Bluetooth: hci4: command tx timeout [ 1098.259950][ T4778] Bluetooth: hci4: command tx timeout [ 1100.339649][ T4778] Bluetooth: hci4: command tx timeout [ 1104.439796][T20306] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 1104.633218][T20306] usb 5-1: config 0 has no interfaces? [ 1104.635699][T20306] usb 5-1: New USB device found, idVendor=0870, idProduct=0001, bcdDevice=28.a9 [ 1104.641223][T20306] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1104.646814][T20306] usb 5-1: config 0 descriptor?? [ 1104.920353][T10739] usb 5-1: USB disconnect, device number 39 [ 1105.657753][T23635] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 1105.663492][T23635] batman_adv: batadv0: Adding interface: ip6gretap1 [ 1105.666447][T23635] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1105.689654][T23635] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 1105.731917][T23635] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5810'. [ 1105.735721][T23635] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1105.738789][T23635] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1105.751097][T23635] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1105.754445][T23635] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1105.758531][T23635] batman_adv: batadv0: Removing interface: ip6gretap1 [ 1105.804208][ T39] audit: type=1326 audit(2000000040.390:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1105.816969][ T39] audit: type=1326 audit(2000000040.390:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1105.828370][ T39] audit: type=1326 audit(2000000040.390:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=447 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1105.842832][ T39] audit: type=1326 audit(2000000040.390:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1105.852930][ T39] audit: type=1326 audit(2000000040.390:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1105.867091][ T39] audit: type=1326 audit(2000000040.390:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=93 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1105.876185][ T39] audit: type=1326 audit(2000000040.390:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1105.891576][ T39] audit: type=1326 audit(2000000040.390:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1105.904108][ T39] audit: type=1326 audit(2000000040.400:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=192 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1105.914967][ T39] audit: type=1326 audit(2000000040.400:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23636 comm="syz.3.5811" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1106.068983][T23645] netlink: 96 bytes leftover after parsing attributes in process `syz.2.5808'. [ 1106.092777][T23644] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5814'. [ 1106.215051][T23656] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5820'. [ 1106.283990][T23662] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 1106.299151][T23662] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 1106.325391][T23666] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5824'. [ 1106.413208][T23670] A link change request failed with some changes committed already. Interface veth0_virt_wifi may have been left with an inconsistent configuration, please check. [ 1107.148287][T23679] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5830'. [ 1107.702900][T23701] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5840'. [ 1107.891257][T23711] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1108.284908][T23726] block device autoloading is deprecated and will be removed. [ 1108.405793][T23732] vlan2: entered promiscuous mode [ 1108.407959][T23732] macvtap0: entered promiscuous mode [ 1108.411274][T23732] vlan2: entered allmulticast mode [ 1108.413455][T23732] macvtap0: entered allmulticast mode [ 1108.415690][T23732] veth0_macvtap: entered allmulticast mode [ 1108.812380][T23745] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 1108.815134][T23745] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 1108.824834][T23745] vhci_hcd vhci_hcd.0: Device attached [ 1109.090368][ T5393] usb 17-1: new low-speed USB device number 2 using vhci_hcd [ 1109.550750][T23747] vhci_hcd: connection reset by peer [ 1109.557244][ T64] vhci_hcd: stop threads [ 1109.559039][ T64] vhci_hcd: release socket [ 1109.562986][ T64] vhci_hcd: disconnect device [ 1109.890768][T23774] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5869'. [ 1109.966360][T23779] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5872'. [ 1110.467249][T23792] veth0_vlan: left promiscuous mode [ 1110.625317][T23795] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5879'. [ 1111.664589][T23816] __nla_validate_parse: 1 callbacks suppressed [ 1111.664604][T23816] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5890'. [ 1112.531714][T23851] netlink: 108 bytes leftover after parsing attributes in process `syz.0.5905'. [ 1112.540865][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.543503][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.551164][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.576896][T23851] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 1112.596273][T23855] netlink: 'syz.0.5905': attribute type 10 has an invalid length. [ 1112.603292][T23855] bridge0: port 4(team0) entered blocking state [ 1112.611327][T23855] bridge0: port 4(team0) entered disabled state [ 1112.614072][T23855] team0: entered allmulticast mode [ 1112.616125][T23855] team_slave_0: entered allmulticast mode [ 1112.618376][T23855] team_slave_1: entered allmulticast mode [ 1112.631484][T23855] team0: entered promiscuous mode [ 1112.633520][T23855] team_slave_0: entered promiscuous mode [ 1112.636042][T23855] team_slave_1: entered promiscuous mode [ 1112.638990][T23855] bridge0: port 4(team0) entered blocking state [ 1112.641573][T23855] bridge0: port 4(team0) entered forwarding state [ 1112.644726][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.649375][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.658567][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.662784][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.665982][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.669448][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.675652][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.678815][T23851] ip6gretap0 speed is unknown, defaulting to 1000 [ 1112.738138][T23861] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5908'. [ 1112.951980][T23870] netlink: 'syz.3.5912': attribute type 4 has an invalid length. [ 1113.382094][T23891] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5917'. [ 1114.181017][ T5393] vhci_hcd: vhci_device speed not set [ 1115.950433][ T1377] ieee802154 phy0 wpan0: encryption failed: -22 [ 1116.138145][T23924] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5929'. [ 1116.264277][T23933] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5933'. [ 1116.268071][T23933] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5933'. [ 1116.384123][ T39] kauditd_printk_skb: 32 callbacks suppressed [ 1116.384138][ T39] audit: type=1326 audit(2000000050.970:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23940 comm="syz.3.5936" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1116.399336][ T39] audit: type=1326 audit(2000000050.970:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23940 comm="syz.3.5936" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1116.409224][ T39] audit: type=1326 audit(2000000050.970:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23940 comm="syz.3.5936" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1116.420921][ T39] audit: type=1326 audit(2000000050.970:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23940 comm="syz.3.5936" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1116.430554][ T39] audit: type=1326 audit(2000000050.970:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23940 comm="syz.3.5936" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f7f579 code=0x7ffc0000 [ 1118.031539][ T4778] Bluetooth: hci2: command 0x0406 tx timeout [ 1118.444851][T23955] netlink: 'syz.1.5940': attribute type 3 has an invalid length. [ 1118.590613][T23965] netlink: 'syz.0.5945': attribute type 21 has an invalid length. [ 1118.593277][T23965] IPv6: NLM_F_CREATE should be specified when creating new route [ 1118.922998][T23989] netlink: 'syz.0.5952': attribute type 9 has an invalid length. [ 1118.929111][T23989] bond0: entered promiscuous mode [ 1118.931186][T23989] bond_slave_0: entered promiscuous mode [ 1118.935853][T23989] bond_slave_1: entered promiscuous mode [ 1118.941219][T23989] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1118.945145][T23989] bond0: left promiscuous mode [ 1118.946806][T23989] bond_slave_0: left promiscuous mode [ 1118.948728][T23989] bond_slave_1: left promiscuous mode [ 1119.048615][T23991] ip6gretap0 speed is unknown, defaulting to 1000 [ 1119.341716][ T39] audit: type=1326 audit(2000000053.930:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=23999 comm="syz.2.5955" exe="/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f01579 code=0x0 [ 1120.297387][T24027] netlink: 'syz.0.5962': attribute type 21 has an invalid length. [ 1120.301080][T24027] netlink: 'syz.0.5962': attribute type 20 has an invalid length. [ 1120.484240][T24035] 8021q: VLANs not supported on lo [ 1120.941887][T24054] af_packet: tpacket_rcv: packet too big, clamped from 32820 to 3952. macoff=96 [ 1121.362072][T24060] netlink: 328 bytes leftover after parsing attributes in process `syz.3.5975'. [ 1121.431508][T24062] siw: device registration error -23 [ 1121.557457][T24068] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5978'. [ 1121.562347][T24068] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5978'. [ 1122.644142][T24101] geneve2: entered promiscuous mode [ 1122.646413][T24101] geneve2: entered allmulticast mode [ 1122.679564][ T39] audit: type=1326 audit(2000000057.260:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24102 comm="syz.0.5992" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1122.687048][ T39] audit: type=1326 audit(2000000057.260:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24102 comm="syz.0.5992" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1122.699835][ T39] audit: type=1326 audit(2000000057.290:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24102 comm="syz.0.5992" exe="/syz-executor" sig=0 arch=40000003 syscall=218 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1122.717150][ T39] audit: type=1326 audit(2000000057.290:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24102 comm="syz.0.5992" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1122.736702][ T39] audit: type=1326 audit(2000000057.290:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24102 comm="syz.0.5992" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1123.041266][ C2] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1123.129266][T24121] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5999'. [ 1123.142918][T24121] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 1123.155620][T24121] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 1123.160096][T24121] gretap1: entered promiscuous mode [ 1123.162663][T24121] gretap1: entered allmulticast mode [ 1124.451366][ T39] audit: type=1326 audit(2000000059.040:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24150 comm="syz.0.6011" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1124.463961][ T39] audit: type=1326 audit(2000000059.040:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24150 comm="syz.0.6011" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1124.474269][ T39] audit: type=1326 audit(2000000059.050:991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24150 comm="syz.0.6011" exe="/syz-executor" sig=0 arch=40000003 syscall=276 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1124.483573][ T39] audit: type=1326 audit(2000000059.050:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24150 comm="syz.0.6011" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1124.515102][ T39] audit: type=1326 audit(2000000059.050:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24150 comm="syz.0.6011" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1125.634514][T24181] netlink: 277 bytes leftover after parsing attributes in process `syz.1.6023'. [ 1125.640780][T24181] netlink: 277 bytes leftover after parsing attributes in process `syz.1.6023'. [ 1125.724952][T24183] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6024'. [ 1125.787989][T24183] bond1: entered promiscuous mode [ 1125.793631][T24183] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1125.826512][T24186] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1125.840132][T24186] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 1125.846201][T24186] bond1: (slave ip6gre1): Error -95 calling set_mac_address [ 1126.116345][T24199] IPv6: NLM_F_REPLACE set, but no existing node found! [ 1126.629915][T24208] usb 2-1: USB disconnect, device number 2 [ 1126.704004][T24213] hub 2-0:1.0: USB hub found [ 1126.708086][T24213] hub 2-0:1.0: 6 ports detected [ 1126.909732][ T35] usb 2-1: new high-speed USB device number 3 using ehci-pci [ 1127.077230][T24239] netlink: 248 bytes leftover after parsing attributes in process `syz.0.6041'. [ 1127.077402][T24239] netlink: 248 bytes leftover after parsing attributes in process `syz.0.6041'. [ 1127.128691][ T35] usb 2-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 1127.128711][ T35] usb 2-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 1127.128722][ T35] usb 2-1: Product: QEMU USB Tablet [ 1127.128730][ T35] usb 2-1: Manufacturer: QEMU [ 1127.128738][ T35] usb 2-1: SerialNumber: 28754-0000:00:1d.7-1 [ 1127.162101][ T35] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:1d.7/usb2/2-1/2-1:1.0/0003:0627:0001.002F/input/input40 [ 1127.280205][ T35] hid-generic 0003:0627:0001.002F: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:1d.7-1/input0 [ 1127.315288][T24243] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6043'. [ 1127.328221][T24243] gretap0: entered promiscuous mode [ 1127.332601][T24243] macvtap1: entered promiscuous mode [ 1127.335177][T24243] macvtap1: entered allmulticast mode [ 1127.338901][T24243] gretap0: entered allmulticast mode [ 1127.490436][T24248] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6045'. [ 1128.493805][T24297] netlink: 'syz.0.6065': attribute type 4 has an invalid length. [ 1128.664953][ T39] audit: type=1326 audit(2000000063.250:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.677022][ T39] audit: type=1326 audit(2000000063.250:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=247 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.686490][ T39] audit: type=1326 audit(2000000063.250:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.697607][ T39] audit: type=1326 audit(2000000063.250:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.708066][ T39] audit: type=1326 audit(2000000063.250:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.717307][ T39] audit: type=1326 audit(2000000063.250:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.727543][ T39] audit: type=1326 audit(2000000063.250:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.736302][ T39] audit: type=1326 audit(2000000063.250:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.746332][ T39] audit: type=1326 audit(2000000063.250:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.764870][ T39] audit: type=1326 audit(2000000063.250:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24299 comm="syz.1.6067" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x7fc00000 [ 1128.910930][T24317] tipc: Started in network mode [ 1128.913191][T24317] tipc: Node identity 2007ff, cluster identity 4711 [ 1128.916018][T24317] tipc: Node number set to 2099199 [ 1129.049596][ T1285] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 1129.184002][T24323] smc: net device lo applied user defined pnetid SYZ1 [ 1129.196064][T24323] smc: net device lo erased user defined pnetid SYZ1 [ 1129.240368][ T1285] usb 5-1: Using ep0 maxpacket: 16 [ 1129.255802][ T1285] usb 5-1: New USB device found, idVendor=12d6, idProduct=0444, bcdDevice=6c.de [ 1129.260932][ T1285] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1129.269583][ T1285] usb 5-1: Product: syz [ 1129.271733][ T1285] usb 5-1: Manufacturer: syz [ 1129.273865][ T1285] usb 5-1: SerialNumber: syz [ 1129.280873][ T1285] usb 5-1: config 0 descriptor?? [ 1129.291115][ T1285] ems_usb 5-1:0.0 (unnamed net_device) (uninitialized): couldn't initialize controller: -22 [ 1129.295991][ T1285] ems_usb 5-1:0.0: probe with driver ems_usb failed with error -22 [ 1129.344909][T24331] netlink: 'syz.1.6080': attribute type 10 has an invalid length. [ 1129.363150][T24331] team0: Failed to send options change via netlink (err -105) [ 1129.366772][T24331] team0: Port device netdevsim0 added [ 1129.372227][T16448] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 1129.379350][T24331] netlink: 56 bytes leftover after parsing attributes in process `syz.1.6080'. [ 1129.497826][ T1285] usb 5-1: USB disconnect, device number 40 [ 1129.709781][T16819] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 1129.725332][T24340] syz.2.6084[24340] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1129.725471][T24340] syz.2.6084[24340] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1129.859803][T16819] usb 6-1: device descriptor read/64, error -71 [ 1130.140378][T16819] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 1130.292550][T16819] usb 6-1: device descriptor read/64, error -71 [ 1130.422253][T16819] usb usb6-port1: attempt power cycle [ 1130.839672][T16819] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 1130.870627][T16819] usb 6-1: device descriptor read/8, error -71 [ 1131.139710][T16819] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 1131.170826][T16819] usb 6-1: device descriptor read/8, error -71 [ 1131.295359][T16819] usb usb6-port1: unable to enumerate USB device [ 1131.974699][T24365] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6092'. [ 1132.018706][T24369] random: crng reseeded on system resumption [ 1132.129603][ T5393] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 1132.294565][ T5393] usb 5-1: device descriptor read/64, error -71 [ 1132.569644][ T5393] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 1132.719722][ T5393] usb 5-1: device descriptor read/64, error -71 [ 1132.770699][T24384] syz.1.6097[24384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1132.770829][T24384] syz.1.6097[24384] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1132.839830][ T5393] usb usb5-port1: attempt power cycle [ 1133.259790][ T5393] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 1133.300173][ T5393] usb 5-1: device descriptor read/8, error -71 [ 1133.309001][T24395] netlink: 763 bytes leftover after parsing attributes in process `syz.3.6102'. [ 1133.474386][T24400] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6104'. [ 1133.569808][ T5393] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 1133.600158][ T5393] usb 5-1: device descriptor read/8, error -71 [ 1133.720023][ T5393] usb usb5-port1: unable to enumerate USB device [ 1134.745227][T24423] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6113'. [ 1134.766700][T24423] bond2: entered promiscuous mode [ 1134.769297][T24423] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1134.786202][T24423] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1134.789251][T24423] bond2: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 1134.795806][T24423] bond2: (slave ip6gre1): Error -95 calling set_mac_address [ 1134.984018][T24434] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 1135.427737][T24460] bond0: entered promiscuous mode [ 1135.431080][T24460] bond_slave_0: entered promiscuous mode [ 1135.434000][T24460] bond_slave_1: entered promiscuous mode [ 1135.552897][T24460] bond0: left promiscuous mode [ 1135.555387][T24460] bond_slave_0: left promiscuous mode [ 1135.557923][T24460] bond_slave_1: left promiscuous mode [ 1135.883183][T24474] syz_tun: entered promiscuous mode [ 1135.895142][T24474] syz_tun: left promiscuous mode [ 1136.358967][T24488] netlink: 'syz.1.6138': attribute type 5 has an invalid length. [ 1136.375743][T24488] netlink: 7 bytes leftover after parsing attributes in process `syz.1.6138'. [ 1137.449711][T24544] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6158'. [ 1137.503157][T24547] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6159'. [ 1137.584169][T24554] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6163'. [ 1139.093866][T24610] netlink: 'syz.0.6181': attribute type 2 has an invalid length. [ 1139.097271][T24610] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6181'. [ 1139.628980][T24636] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6192'. [ 1139.703584][T24638] vlan2: entered promiscuous mode [ 1139.706683][T24638] vlan2: entered allmulticast mode [ 1139.709080][T24638] hsr_slave_1: entered allmulticast mode [ 1140.034901][T24652] tipc: Started in network mode [ 1140.036988][T24652] tipc: Node identity aab7e0011f97, cluster identity 4711 [ 1140.042946][T24652] tipc: Enabled bearer , priority 0 [ 1140.082846][T24652] tipc: Resetting bearer [ 1140.091690][T24651] tipc: Resetting bearer [ 1141.083359][T20384] tipc: Node number set to 3038830593 [ 1141.904847][T24689] netlink: 'syz.3.6211': attribute type 2 has an invalid length. [ 1141.908438][T24689] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6211'. [ 1142.380741][T24651] tipc: Disabling bearer [ 1142.460462][T24697] netlink: 'syz.0.6214': attribute type 46 has an invalid length. [ 1142.594015][T24710] bridge0: port 2(bridge_slave_1) entered disabled state [ 1142.598931][T24710] bridge0: port 1(bridge_slave_0) entered disabled state [ 1142.621043][T24712] vlan3: entered promiscuous mode [ 1142.623656][T24712] vlan3: entered allmulticast mode [ 1142.626100][T24712] hsr_slave_1: entered allmulticast mode [ 1142.743937][T24718] netlink: 80 bytes leftover after parsing attributes in process `syz.1.6224'. [ 1142.816298][T24730] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6228'. [ 1142.997760][T24743] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 1143.000640][T24743] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 1143.001333][T24742] vlan0: entered promiscuous mode [ 1143.006676][T24742] vlan0: entered allmulticast mode [ 1143.008611][T24743] vhci_hcd vhci_hcd.0: Device attached [ 1143.017215][T24742] hsr_slave_1: entered allmulticast mode [ 1143.210284][T13255] vhci_hcd: vhci_device speed not set [ 1143.279811][T13255] usb 17-1: new full-speed USB device number 3 using vhci_hcd [ 1143.298908][T24758] netlink: 'syz.0.6237': attribute type 7 has an invalid length. [ 1143.766993][T24744] vhci_hcd: connection reset by peer [ 1143.773031][T13635] vhci_hcd: stop threads [ 1143.774490][T13635] vhci_hcd: release socket [ 1143.776315][T13635] vhci_hcd: disconnect device [ 1144.471570][T24785] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6245'. [ 1144.506623][T24778] ip6gretap0 speed is unknown, defaulting to 1000 [ 1145.755398][T24818] bridge0: port 4(team0) entered disabled state [ 1145.758132][T24818] bridge0: port 2(bridge_slave_1) entered disabled state [ 1145.761556][T24818] bridge0: port 1(bridge_slave_0) entered disabled state [ 1145.767950][T24818] bridge0: left allmulticast mode [ 1145.981082][ T39] kauditd_printk_skb: 58 callbacks suppressed [ 1145.981145][ T39] audit: type=1326 audit(2000000080.570:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24829 comm="syz.0.6261" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1145.994076][ T39] audit: type=1326 audit(2000000080.590:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24829 comm="syz.0.6261" exe="/syz-executor" sig=0 arch=40000003 syscall=274 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1146.013268][ T39] audit: type=1326 audit(2000000080.600:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24829 comm="syz.0.6261" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f68579 code=0x7ffc0000 [ 1146.707875][T24874] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6275'. [ 1146.765115][T24876] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1146.769291][T24876] bond0: (slave bond1): Enslaving as an active interface with an up link [ 1146.807523][T24873] ------------[ cut here ]------------ [ 1146.809938][T24873] name '88010' [ 1146.811338][T24873] WARNING: CPU: 0 PID: 24873 at fs/proc/generic.c:711 remove_proc_entry+0x268/0x470 [ 1146.814658][T24873] Modules linked in: [ 1146.816524][T24873] CPU: 0 UID: 0 PID: 24873 Comm: syz.0.6275 Not tainted 6.11.0-rc7-syzkaller-00017-gbc83b4d1f086 #0 [ 1146.822038][T24873] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 1146.825655][T24873] RIP: 0010:remove_proc_entry+0x268/0x470 [ 1146.827702][T24873] Code: 08 eb a2 e8 1a dc 67 ff 48 c7 c7 00 cf ff 8d e8 ee aa e7 08 e8 09 dc 67 ff 90 48 c7 c7 80 e1 60 8b 4c 89 e6 e8 79 94 2a ff 90 <0f> 0b 90 90 e9 72 ff ff ff e8 ea db 67 ff 49 8d be 98 00 00 00 48 [ 1146.834439][T24873] RSP: 0018:ffffc9000366fc88 EFLAGS: 00010286 [ 1146.836513][T24873] RAX: 0000000000000000 RBX: 1ffff920006cdf93 RCX: ffffffff814dd439 [ 1146.839216][T24873] RDX: ffff88804c66c880 RSI: ffffffff814dd446 RDI: 0000000000000001 [ 1146.841943][T24873] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 1146.844660][T24873] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88806a435548 [ 1146.847345][T24873] R13: dffffc0000000000 R14: ffff888059e14f00 R15: ffff888062df9ec0 [ 1146.850304][T24873] FS: 0000000000000000(0000) GS:ffff88802b600000(0063) knlGS:000000005774e440 [ 1146.853351][T24873] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 1146.855616][T24873] CR2: 000000000c421f05 CR3: 0000000050f50000 CR4: 0000000000350ef0 [ 1146.858315][T24873] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1146.861232][T24873] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1146.863919][T24873] Call Trace: [ 1146.865066][T24873] [ 1146.866077][T24873] ? show_regs+0x8c/0xa0 [ 1146.867575][T24873] ? __warn+0xe5/0x3c0 [ 1146.868974][T24873] ? preempt_schedule_notrace+0x62/0xe0 [ 1146.870888][T24873] ? remove_proc_entry+0x268/0x470 [ 1146.872640][T24873] ? report_bug+0x3c0/0x580 [ 1146.874190][T24873] ? handle_bug+0x3d/0x70 [ 1146.875675][T24873] ? exc_invalid_op+0x17/0x50 [ 1146.877330][T24873] ? asm_exc_invalid_op+0x1a/0x20 [ 1146.878962][T24873] ? __warn_printk+0x199/0x350 [ 1146.880656][T24873] ? __warn_printk+0x1a6/0x350 [ 1146.882289][T24873] ? remove_proc_entry+0x268/0x470 [ 1146.884045][T24873] ? remove_proc_entry+0x267/0x470 [ 1146.885809][T24873] ? __pfx_lock_release+0x10/0x10 [ 1146.887534][T24873] ? __pfx_remove_proc_entry+0x10/0x10 [ 1146.889393][T24873] ? mark_held_locks+0x9f/0xe0 [ 1146.891093][T24873] ? __local_bh_enable_ip+0xa4/0x120 [ 1146.892919][T24873] bcm_release+0x27b/0x8d0 [ 1146.894448][T24873] __sock_release+0xb0/0x270 [ 1146.896045][T24873] ? __pfx_sock_close+0x10/0x10 [ 1146.897706][T24873] sock_close+0x1c/0x30 [ 1146.899147][T24873] __fput+0x408/0xbb0 [ 1146.900572][T24873] ? _raw_spin_unlock_irq+0x23/0x50 [ 1146.902353][T24873] task_work_run+0x14e/0x250 [ 1146.903939][T24873] ? __pfx_task_work_run+0x10/0x10 [ 1146.905580][T24873] ? __pfx___close_range+0x10/0x10 [ 1146.907113][T24873] syscall_exit_to_user_mode+0x27b/0x2a0 [ 1146.908788][T24873] __do_fast_syscall_32+0x80/0x120 [ 1146.910435][T24873] do_fast_syscall_32+0x32/0x80 [ 1146.912004][T24873] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 1146.914142][T24873] RIP: 0023:0xf7f68579 [ 1146.915544][T24873] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1146.922082][T24873] RSP: 002b:00000000ff972ffc EFLAGS: 00000202 ORIG_RAX: 00000000000001b4 [ 1146.924888][T24873] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 000000000000001e [ 1146.927598][T24873] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1146.930321][T24873] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 1146.933002][T24873] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1146.935677][T24873] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1146.938344][T24873] [ 1146.939415][T24873] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1146.941875][T24873] CPU: 0 UID: 0 PID: 24873 Comm: syz.0.6275 Not tainted 6.11.0-rc7-syzkaller-00017-gbc83b4d1f086 #0 [ 1146.945454][T24873] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 1146.949045][T24873] Call Trace: [ 1146.950191][T24873] [ 1146.951215][T24873] dump_stack_lvl+0x3d/0x1f0 [ 1146.952801][T24873] panic+0x6dc/0x7c0 [ 1146.954137][T24873] ? __pfx_panic+0x10/0x10 [ 1146.955668][T24873] ? show_trace_log_lvl+0x363/0x500 [ 1146.957433][T24873] ? check_panic_on_warn+0x1f/0xb0 [ 1146.959205][T24873] ? remove_proc_entry+0x268/0x470 [ 1146.961278][T24873] check_panic_on_warn+0xab/0xb0 [ 1146.963442][T24873] __warn+0xf1/0x3c0 [ 1146.965169][T24873] ? preempt_schedule_notrace+0x62/0xe0 [ 1146.967556][T24873] ? remove_proc_entry+0x268/0x470 [ 1146.969344][T24873] report_bug+0x3c0/0x580 [ 1146.970829][T24873] handle_bug+0x3d/0x70 [ 1146.972640][T24873] exc_invalid_op+0x17/0x50 [ 1146.974629][T24873] asm_exc_invalid_op+0x1a/0x20 [ 1146.976738][T24873] RIP: 0010:remove_proc_entry+0x268/0x470 [ 1146.978924][T24873] Code: 08 eb a2 e8 1a dc 67 ff 48 c7 c7 00 cf ff 8d e8 ee aa e7 08 e8 09 dc 67 ff 90 48 c7 c7 80 e1 60 8b 4c 89 e6 e8 79 94 2a ff 90 <0f> 0b 90 90 e9 72 ff ff ff e8 ea db 67 ff 49 8d be 98 00 00 00 48 [ 1146.987105][T24873] RSP: 0018:ffffc9000366fc88 EFLAGS: 00010286 [ 1146.989340][T24873] RAX: 0000000000000000 RBX: 1ffff920006cdf93 RCX: ffffffff814dd439 [ 1146.992033][T24873] RDX: ffff88804c66c880 RSI: ffffffff814dd446 RDI: 0000000000000001 [ 1146.994708][T24873] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 1146.997414][T24873] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88806a435548 [ 1147.000095][T24873] R13: dffffc0000000000 R14: ffff888059e14f00 R15: ffff888062df9ec0 [ 1147.002745][T24873] ? __warn_printk+0x199/0x350 [ 1147.004385][T24873] ? __warn_printk+0x1a6/0x350 [ 1147.005877][T24873] ? remove_proc_entry+0x267/0x470 [ 1147.007507][T24873] ? __pfx_lock_release+0x10/0x10 [ 1147.009056][T24873] ? __pfx_remove_proc_entry+0x10/0x10 [ 1147.010692][T24873] ? mark_held_locks+0x9f/0xe0 [ 1147.012351][T24873] ? __local_bh_enable_ip+0xa4/0x120 [ 1147.014143][T24873] bcm_release+0x27b/0x8d0 [ 1147.015684][T24873] __sock_release+0xb0/0x270 [ 1147.017310][T24873] ? __pfx_sock_close+0x10/0x10 [ 1147.019456][T24873] sock_close+0x1c/0x30 [ 1147.021289][T24873] __fput+0x408/0xbb0 [ 1147.023061][T24873] ? _raw_spin_unlock_irq+0x23/0x50 [ 1147.025342][T24873] task_work_run+0x14e/0x250 [ 1147.027387][T24873] ? __pfx_task_work_run+0x10/0x10 [ 1147.029456][T24873] ? __pfx___close_range+0x10/0x10 [ 1147.031713][T24873] syscall_exit_to_user_mode+0x27b/0x2a0 [ 1147.034177][T24873] __do_fast_syscall_32+0x80/0x120 [ 1147.036423][T24873] do_fast_syscall_32+0x32/0x80 [ 1147.038567][T24873] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 1147.041328][T24873] RIP: 0023:0xf7f68579 [ 1147.043142][T24873] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1147.051204][T24873] RSP: 002b:00000000ff972ffc EFLAGS: 00000202 ORIG_RAX: 00000000000001b4 [ 1147.054824][T24873] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 000000000000001e [ 1147.058219][T24873] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1147.061656][T24873] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 1147.065087][T24873] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 1147.068509][T24873] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1147.071955][T24873] [ 1147.073851][T24873] Kernel Offset: disabled [ 1147.075918][T24873] Rebooting in 86400 seconds.. VM DIAGNOSIS: 11:00:48 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84fc27c5 RDI=ffffffff9a516680 RBP=ffffffff9a516640 RSP=ffffc9000366f660 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000020 R14=ffffffff84fc2760 R15=0000000000000000 RIP=ffffffff84fc27ef RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802b600000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000000c421f05 CR3=0000000050f50000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000001af2ae7 RBX=0000000000000001 RCX=ffffffff8b083089 RDX=0000000000000000 RSI=ffffffff8b4cd060 RDI=ffffffff8bb08060 RBP=ffffed1003760910 RSP=ffffc90000477e08 R8 =0000000000000001 R9 =ffffed10056e6fd9 R10=ffff88802b737ecb R11=0000000000000000 R12=0000000000000001 R13=ffff88801bb04880 R14=ffffffff9011e758 R15=0000000000000000 RIP=ffffffff8b08447f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802b700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000000c3e1f6c CR3=000000004b3ac000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000080000001 RBX=0000000000000005 RCX=ffffffff848851c1 RDX=ffff888000198000 RSI=ffffffff848851d0 RDI=0000000000000001 RBP=ffffc90003217508 RSP=ffffc90003217368 R8 =0000000000000001 R9 =0000000000000040 R10=0000000000000008 R11=0000000000000000 R12=0000000000000008 R13=ffffc90003217448 R14=ffff88805fb58269 R15=ffffc90003217510 RIP=ffffffff818b1a5b RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f7748e92d00 ffffffff 00c00000 GS =0000 ffff88802b800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000055989af3e000 CR3=000000004524a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008082082 Opmask01=0000000000000000 Opmask02=00000000dfff7fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000001 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 554245440045534f 4252455600524f52 5245004c41544146 0054454955510029 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 554245440045534f 4252455600524f52 5245004c41544146 005445495551000c ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=2ec7748e2ec7748e 2ec7748e2ec7748e 2ec7748e2ec7748e 2ec7748e2ec7748e 2ec7748e2ec7748e 2ec7748e2ec7748e 2ec7748e2ec7748e 2ec7748e2ec7748e ZMM22=1941b8f11941b8f1 1941b8f11941b8f1 1941b8f11941b8f1 1941b8f11941b8f1 1941b8f11941b8f1 1941b8f11941b8f1 1941b8f11941b8f1 1941b8f11941b8f1 ZMM23=590a5dc5590a5dc5 590a5dc5590a5dc5 590a5dc5590a5dc5 590a5dc5590a5dc5 590a5dc5590a5dc5 590a5dc5590a5dc5 590a5dc5590a5dc5 590a5dc5590a5dc5 ZMM24=d9c74f53d9c74f53 d9c74f53d9c74f53 d9c74f53d9c74f53 d9c74f53d9c74f53 d9c74f53d9c74f53 d9c74f53d9c74f53 d9c74f53d9c74f53 d9c74f53d9c74f53 ZMM25=b069c221b069c221 b069c221b069c221 b069c221b069c221 b069c221b069c221 b069c221b069c221 b069c221b069c221 b069c221b069c221 b069c221b069c221 ZMM26=be52446cbe52446c be52446cbe52446c be52446cbe52446c be52446cbe52446c be52446cbe52446c be52446cbe52446c be52446cbe52446c be52446cbe52446c ZMM27=66352e2966352e29 66352e2966352e29 66352e2966352e29 66352e2966352e29 66352e2966352e29 66352e2966352e29 66352e2966352e29 66352e2966352e29 ZMM28=000000200000001f 0000001e0000001d 0000001c0000001b 0000001a00000019 0000001800000017 0000001600000015 0000001400000013 0000001200000011 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=5f2300005f230000 5f2300005f230000 5f2300005f230000 5f2300005f230000 5f2300005f230000 5f2300005f230000 5f2300005f230000 5f2300005f230000 info registers vcpu 3 CPU#3 RAX=0000000000000000 RBX=ffff88806088a000 RCX=0000000000000001 RDX=0000000000000000 RSI=ffffffff8b4cd320 RDI=ffffffff8bb08060 RBP=ffffffff8ddb94a0 RSP=ffffc90000e3fa18 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffff88801fb4a440 R13=00000000ffffffff R14=00000000ffffffff R15=0000000000000000 RIP=ffffffff8b083818 RFL=00000096 [--S-AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802b900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000000c39c0fb CR3=000000005ae60000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000