last executing test programs: 13.497330219s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) (async) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$VHOST_VDPA_SET_CONFIG(r3, 0x4008af74, 0xffffffffffffffff) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) socket$packet(0x11, 0x2, 0x300) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) syz_io_uring_setup(0x239, &(0x7f0000000080), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) (async) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0xfffffffffffffffe, &(0x7f0000000000)) (async) ioctl$TCSETS(r4, 0x5402, &(0x7f0000010400)={0x0, 0x0, 0x0, 0x0, 0x0, "972c701ab4d9fda8000200"}) (async) ioctl$TCXONC(r4, 0x540a, 0x3) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0xff}, 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000dfff000000000006bb8d8d00"}) r6 = syz_open_pts(r4, 0x48f00) readv(r6, &(0x7f0000001500)=[{&(0x7f0000001380)=""/97, 0x61}], 0x1) (async) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES16=r6, @ANYBLOB="0000000000000000240012800b0002800509002900000008000100000000000000000000000000065098f492fe6c4c0a4a9fb7550d0daf2a54d13ecfd3d140a27cc55131fb7c7a6e4486cb02534df522920eaa0ec2d9fe3d7b07d6007f99e8938f290d5934ea3372861e035d90c3ca00", @ANYRES32, @ANYBLOB="080004"], 0x4c}, 0x9}, 0x0) 13.419382294s ago: executing program 4: ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047459, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000bc0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x50, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "020810", 0x0, 0x11, 0x0, @private1, @empty, [@dstopts={0x0, 0x0, '\x00', [@ra={0x5, 0x2f, 0x1}]}], "fb807f04442be993894b35a336eeca6f"}}}}}}}, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) unshare(0x4010700) ptrace(0x8, 0x1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d1a, &(0x7f0000000180)=0x30) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047459, 0x0) (async) syz_emit_ethernet(0x86, &(0x7f0000000bc0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x50, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "020810", 0x0, 0x11, 0x0, @private1, @empty, [@dstopts={0x0, 0x0, '\x00', [@ra={0x5, 0x2f, 0x1}]}], "fb807f04442be993894b35a336eeca6f"}}}}}}}, 0x0) (async) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) (async) socket$inet6(0x10, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) (async) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) (async) unshare(0x4010700) (async) ptrace(0x8, 0x1) (async) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) (async) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d1a, &(0x7f0000000180)=0x30) (async) 13.152133335s ago: executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000005dc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000005f00)={0x0, 0x0, &(0x7f0000005ec0)={&(0x7f0000005e00)={0x30, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x30}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x44, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0x24, 0x33, @assoc_resp={{{}, {}, @device_a, @device_a, @from_mac=@device_b}, 0x0, 0x0, @default, @val, @void}}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}]}, 0x44}}, 0x0) (async) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) (async) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) (async) io_setup(0x81, &(0x7f0000001440)=0x0) (async) r9 = syz_io_uring_setup(0x2408, &(0x7f0000000380)={0x0, 0x0, 0x13090}, &(0x7f0000000100), &(0x7f0000000080)) io_submit(r8, 0x1, &(0x7f00000008c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r9, 0x0}]) (async) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_uring_enter(r9, 0x6dea, 0x0, 0x0, 0x0, 0x0) (async) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000004c0)='\x00', 0x1}], 0x1, 0x0, 0x0) 13.015866945s ago: executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x891b, 0x0) r1 = syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, [{0x4, &(0x7f0000000000)=@lang_id={0x4, 0x3, 0x200a}}, {0x9, &(0x7f00000003c0)=@string={0x9, 0x3, "8661a0e081c26e"}}, {0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x814}}, {0x9e, &(0x7f0000000400)=@string={0x9e, 0x3, "c56572fa4f59c6bd2af6c464cdd1afaafc38ea39fe1ffc9c98aa9cc6c855cfe887726bb8e4dcd34fd9adcd63636ebabce68e3db41d5d1493aca4b377a41d5ce07a428e7f71a668937a44922390805aac04f798792bcb2034388017058ca9ddfcd08b7944ecaf7b694a120502af579244dff9c4a37f58ea58404e92694484ce72290710c478c3d8831f35ea2065d0053e216d54b64e5fc1989b5a44f2"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x81a}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x455}}, {0x91, &(0x7f00000004c0)=ANY=[@ANYBLOB="910391c59ab95c163fb07331f56ea57dea6123608881fcba981fc3ab6d4f1ed1270007b2bb0d68e2524c3a8f987102576ec1d907eb7c2652ace68f07e1015ebf34cb1375d911d88a64445ee0df9fc7a537cf0fc0b61c54628c01b0b4c867870c33bf88e94dcb3c5b59504a51597f685eca01a051b94f6e33baf657126e7c16e4168616deea9f2ce8daf852f3e3053d626aa3a75786adf099fbf73d7850f5f5d7351e5bfd9fbf04511fd8"]}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xc07}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x42d}}]}) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1], 0x7) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) syz_emit_vhci(&(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r3 = socket(0x28, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x28, 0x6, 0x20000000, 0x10) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000580)={0x1, {&(0x7f0000000700)=""/249, 0xf9, &(0x7f0000000800)=""/130, 0x3, 0x1}}, 0x48) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x1}, 0x5c) r5 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, &(0x7f0000000180)=0x2, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c000701080000000000000007000000", @ANYRES32, @ANYBLOB="e04f00000a000200aaaaaaaaaa"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000076000907000000000000000007020000", @ANYRES32=0x0, @ANYBLOB="0c000d800800"], 0x24}, 0x1, 0x5502000000000000}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000010000304000000000000000000007400", @ANYRES32=r8, @ANYBLOB="08000000000000000a000100"], 0x2c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="620ac4ff0000000071103e000000000095"], &(0x7f0000000200)='syzkaller\x00'}, 0x90) 12.418267473s ago: executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) fanotify_init(0x200, 0x0) write$binfmt_aout(r0, &(0x7f0000002240)={{0x0, 0x0, 0x1, 0x1000031, 0x800, 0x0, 0x8000000}, "dc8adf62fbf3c07e4fad18981b7c736dea002a0b563aab5d82d5e1d8d52ffdd320804f62eb81a284465cfd2df5a835b1944586dea14f385193e49d725f4d"}, 0xfffffffffffffd8f) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, 0x0, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000080)=0x2, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) getpid() sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0xf18, 0x14, 0x200, 0x0, 0x25dfdbfe, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x79, 0x1, "e88b4f58d3317b449b02e38f3af9e059460f1ab9ee91b2f6058f76a25d06231ce63818e72d25a03ce2d8db5247658f469c54760fcef74c493956c5699b71c834cd116f6b44812ead61f253ae36f3cc5a17e9d7c95ac5cae858152eb771c54be2644ab6a216e866539d0f68c99c3a6ed85f32511cc7"}, @INET_DIAG_REQ_BYTECODE={0xe83, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xf18}, 0x1, 0x0, 0x0, 0x10}, 0x40004804) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000004480)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="010000000000000000008900000008000300", @ANYRES32=r6, @ANYBLOB="20001d801c000080060005006b00000005000a00000000000500090000000000"], 0x3c}}, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002400)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r7, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r7, &(0x7f0000002300)={0x50, 0x0, r8, {0x7, 0x9}}, 0x50) syz_fuse_handle_req(r7, &(0x7f0000002480)="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", 0x2000, &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)={0x18, 0xffffffffffffffda}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r7, &(0x7f0000006580)={0x2020}, 0x2020) truncate(&(0x7f0000000080)='./file0\x00', 0x0) syz_fuse_handle_req(r7, &(0x7f000000b1c0)="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", 0x2000, &(0x7f000000d8c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000d540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 11.333455498s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000880)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0xfffc, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r0, &(0x7f000000cf00)=[{{&(0x7f00000084c0)={0xa, 0xfffc, 0x5, @loopback}, 0x1c, &(0x7f0000008900)=[{&(0x7f0000008500)="88", 0x34000}], 0x1}}], 0x1, 0x0) 11.186676985s ago: executing program 2: unshare(0x20000400) r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e00100905"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ppoll(&(0x7f0000000040)=[{r1, 0x6500}], 0x1, 0x0, 0x0, 0x0) 10.72759174s ago: executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r3 = dup(r2) pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f0000000080)={0x3fe}, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) 9.273635052s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x7, 0x0, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="4abc97", 0x3, 0x4000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100005a7e6b200a1a0301338d0102030109029200010000000009040000001a46800043be7617a46c9b2ae796433d5e404f1a9f3ac074ada3110e80010cb96425f6abbf9763edce7d2e07ba5e155af7234cd42599da40bd98c501b54a623b4dcf53790ced150c65291d4ffbc0eebdefeae5d75ef13536d7bd573da268b0c14dd46c0fe696990aa01340ecf343102647c9367b001e6c873a37ae1807cd89d35f3657e4bb1bd1ba4d3dc0bf5afc5f8160b756dcf400d051e1530e4b16744700f54e3a040ffe72f4cfac1467c25411f8149bfe0a73ee1bfa1c7f06d32251b2e942e15bf76a39a2d33b5f511b879bd7a51f6dafea50e790af143706606fac44e8f0d0bf331706dc89757b2d05ccb9e750198ceb748c8d4c97e142ed044822ae74df4bb009af2fb17fd1b379c5e30d624ae015468fd756fc66424315"], 0x0) 8.012578718s ago: executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x8006) r1 = fsopen(&(0x7f0000000100)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x5, &(0x7f0000000280)='\xebU\x95\xa4i\xea`\xe0[\x9a\x84\x11\xc9&R:\xe9\xea\xec\xe05@b\x1f\xab\xb7\xe6\xd4\x18\xe7D@\xf5\xb2\xb4\xe8i$\x038\x99\xfb;\xbeR\xbf\xc2\r\x13\xf0\xf0\xec\x94\xad\nA\xee>\xb3i4\\\xc8\xd7 \x8d\xe0D\x953|) \xd8p\x12\x11\x81\x7f\x93\a\xfb!\x83\xc2\xd8\xe4\x98\xae\xb7\f\x0fR\xd3\xad\xa5\xca\xd5\xc2\bv+\x9a\x94\xd0\x05\x8d\xef\x9f94>\xa5?\x9a\x11Et\xef\xea\xe9e\x81\'jB\xca\f\xccz\x15x\x1cn\xe4\xf3\xbd\xb4q{\xb33\xffM\x95Jm\x90\x00\x15\r\xc8R\xb4\xf89>\xb7\x1e\xe3\x99\x99_~\xdb\xdc\xfd\x0f\x8f\xfc\xe4\xa4\xe8\x03K\xea\xb2\x91H|EB\xfd2\x10atXE\xee\xf4\x13c\xb5u\x85w$\xd3}\x19\xe7n\xf9\xe7\x11@\xceB\xd7/\xde\x80F\xe0\xd0dI\xedfq]\xb1\xaa\x9b)\\o\xd1\xdcx\x06\x80\x9f\xb3\xcc\r\b\xcb\xb1\x1c\x03G\xe4\xf0H`\x0e\xe1\xc7\x13\x9e%J\xe6\xe2\xe6\xb4:\xa8\xf51~\xc5\x8a\xfe++s\x0f\xa9\x00\x00A\xb8\xf1\xdb', &(0x7f00000000c0)="8c", 0xff57) 7.957752528s ago: executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/139, 0x8b}, {&(0x7f00000002c0)=""/238, 0xee}, {&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f00000003c0)=""/171, 0xab}, {&(0x7f0000000140)=""/49, 0x31}], 0x5, 0x7fffffff, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0xffffffffffffffff, 0xee01) futex(&(0x7f0000000180), 0x5, 0xfffffffc, 0x0, &(0x7f0000000500), 0xb4000005) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffe24, &(0x7f0000000000)='/proc/3\x00\xff\xff\xffat\x00AE\xf44.\xab%j'}, 0x30) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r5}, 0x8) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000240)=0x8) r7 = syz_io_uring_setup(0x239, &(0x7f0000000a80)={0x0, 0x0, 0x10100}, &(0x7f0000000300)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r7, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000300)={0x0, 0x1ff, 0x0, 0x0, 0xf}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x5420, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 7.858483552s ago: executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff0000000002"], 0x7c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = io_uring_setup(0x7058, &(0x7f0000000040)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x18, 0x20000000, r3) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x8000, 0x8000, 0x8, 0x7, {{0x2a, 0x4, 0x2, 0x26, 0xa8, 0x64, 0x0, 0x81, 0x2, 0x0, @multicast2, @multicast2, {[@rr={0x7, 0x1b, 0x7b, [@rand_addr=0x64010100, @rand_addr=0x64010101, @local, @loopback, @rand_addr=0x64010101, @multicast2]}, @timestamp_prespec={0x44, 0x14, 0x4e, 0x3, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x4}]}, @timestamp_addr={0x44, 0xc, 0x96, 0x1, 0x7, [{@multicast2, 0x5}]}, @timestamp_prespec={0x44, 0x3c, 0xac, 0x3, 0x4, [{@empty, 0x6}, {@remote, 0x7}, {@rand_addr=0x64010102, 0xd53}, {@private=0xa010102, 0x7c0}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@loopback, 0x3}, {@local, 0x3}]}, @ssrr={0x89, 0x17, 0x9e, [@remote, @rand_addr=0x64010102, @loopback, @private=0xa010102, @private=0xa010101]}, @ra={0x94, 0x4}]}}}}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r6, @ANYBLOB="08002abd7000fddbdf25010000002000018014000200776731000000000000000000000000000800010003f0f471650edb3d70fd2925054ddab0163503ff0ad0353ce7401a1669faf85406893739b2e1ee17c036721fe54b04f4ae0db2b09a70c9616d5679aa45a2492e4de34783f29018c81f801e24cf6cb973d93ca0ff4db524842d2df26f82d121d715fdcbb4a88b", @ANYRES32=r7, @ANYBLOB="280002802400018008000100000000000800010004000000080001000700000008000100030000004c0002804400018008000100040000000800010003000000080001009700c10b0800010001000000080001000600000008000100030000000800010002000000080001000200000004000180"], 0xa8}, 0x1, 0x0, 0x0, 0x800}, 0x20000080) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)) r8 = socket(0x1, 0x803, 0x0) unshare(0x4000600) r9 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r9, 0x4008af60, &(0x7f0000000040)={@local}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x22) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="7fff000001000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r10], 0x44}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440100001000130100000000000000007f000001000000000000000000000000000000000000000000000000000000000000004000"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000000000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=0x0, @ANYBLOB="04000000"], 0x144}}, 0x0) 7.510962631s ago: executing program 0: r0 = openat$tun(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) preadv(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000800)={0x18, 0x2, {0xfeff, @loopback}}, 0x1e) connect$pptp(r2, &(0x7f0000000300)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) dup(r3) r4 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3c, &(0x7f0000000280), 0xf) r7 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r7, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) setsockopt$inet_tcp_int(r8, 0x6, 0x19, &(0x7f00000000c0)=0xa080, 0x4) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000380)=ANY=[]) openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 6.906910351s ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 6.271137623s ago: executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000304000000400000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008000500010000000a000100aa"], 0x48}}, 0x0) vmsplice(r1, &(0x7f0000000480)=[{}, {&(0x7f0000000080)="79220184d5c7234ddf5d7ed7fea748fe8e1e4bd2fa390ae1fe7ec196856720e38e1d5ed6e17d2a0b19441e370fb68f05d2730190aeeebfd31cd36487b0f2", 0x3e}, {&(0x7f0000000100)="0ca6d32a8fe22bb3dd3c17d63c42f91a0afd737743eece9c0c7e14a3553c7f8fdb289be23a8f787615ff85cef691d44622d5f8fdb8422b619db677613a28ed2ff7ab63f6261e8ed8d9f3721dde7793aa6f44fcb196554641f4ca14b1ba6a40ef450d4a702bec15c69d2c3b34b2ce4319717b500335ac7e485418c3b94693142a993239e34f76e08b067b28dfb0", 0x8d}, {&(0x7f00000001c0)="84d35b45267d05001fb74bdf4f1b1fe754bf5e7298ffff88f4a61a83a8b123440d", 0x21}, {&(0x7f0000000200)="bc9511b59f8d86c861aa9584267d4afbbb7a55533473d3c2cdfd18ebefb7b5c6a17bafaf6fde6b9333855f6a97148e058ccc0f2524376ab2157167894583b706e32faf341441e0a09b057e2f85116edaaea9088f40a646ef1a346ef994ceea01aa9b606ae966cf7707df07b6fd7bf6ae", 0x70}, {&(0x7f0000000280)="bafd190c9724dc57f4eb0639cfc3a14b1a2ed42fd8b5cda45ba6f10deee180cb7320b0387baa0e1d14d01bed5455ce", 0x2f}, {&(0x7f0000000380)="6fc4b017a50b859d431909726d5cf6dc784977625f6d19657fc544ef717b260bed1734ef0ff93f20366983b3bdd6e719b9d07898924397ca0d3ee2067964be6ab8fbb8282496fee98721268d7120977e5be296921d76f522071c3f7b3950e7e9a349238fa3ac0030f3aae06df555f388872e6c1068f6765ab065f20678f01353ed4420f9c52f2191498b566dde292110e7842a49f3fc645c8959a045608b30c376689dc75ca60339e8bece5bb8ffc61635297f6b64a61ee7d2bcee910dba660e68fa807658ad90fa19a4b225f77bbee8c06477bf066d2502d07530b9194fae7c949f74b7086b7453c1e7b7f9cfba903865e3e568ba9f185d36", 0xf9}], 0x7, 0x1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000000)={0x0, 0x10001, 0x9}) close(r1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000011c0)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000001200)={0x1d, r4, 0x0, {}, 0x1}, 0x18) connect$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) write(r1, &(0x7f00000002c0)="c5c3561b15183321c5de1f739d90", 0xe) splice(r0, 0x0, r1, 0x0, 0x10500, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, 0x0, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)={0x2, 0x1, 0x7b0, 0x0, 0x0, 0x40}) 6.227969519s ago: executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000304000000400000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008000500010000000a000100aa"], 0x48}}, 0x0) vmsplice(r1, &(0x7f0000000480)=[{}, {&(0x7f0000000080)="79220184d5c7234ddf5d7ed7fea748fe8e1e4bd2fa390ae1fe7ec196856720e38e1d5ed6e17d2a0b19441e370fb68f05d2730190aeeebfd31cd36487b0f2", 0x3e}, {&(0x7f0000000100)="0ca6d32a8fe22bb3dd3c17d63c42f91a0afd737743eece9c0c7e14a3553c7f8fdb289be23a8f787615ff85cef691d44622d5f8fdb8422b619db677613a28ed2ff7ab63f6261e8ed8d9f3721dde7793aa6f44fcb196554641f4ca14b1ba6a40ef450d4a702bec15c69d2c3b34b2ce4319717b500335ac7e485418c3b94693142a993239e34f76e08b067b28dfb0", 0x8d}, {&(0x7f00000001c0)="84d35b45267d05001fb74bdf4f1b1fe754bf5e7298ffff88f4a61a83a8b123440d", 0x21}, {&(0x7f0000000200)="bc9511b59f8d86c861aa9584267d4afbbb7a55533473d3c2cdfd18ebefb7b5c6a17bafaf6fde6b9333855f6a97148e058ccc0f2524376ab2157167894583b706e32faf341441e0a09b057e2f85116edaaea9088f40a646ef1a346ef994ceea01aa9b606ae966cf7707df07b6fd7bf6ae", 0x70}, {&(0x7f0000000280)="bafd190c9724dc57f4eb0639cfc3a14b1a2ed42fd8b5cda45ba6f10deee180cb7320b0387baa0e1d14d01bed5455ce", 0x2f}, {&(0x7f0000000380)="6fc4b017a50b859d431909726d5cf6dc784977625f6d19657fc544ef717b260bed1734ef0ff93f20366983b3bdd6e719b9d07898924397ca0d3ee2067964be6ab8fbb8282496fee98721268d7120977e5be296921d76f522071c3f7b3950e7e9a349238fa3ac0030f3aae06df555f388872e6c1068f6765ab065f20678f01353ed4420f9c52f2191498b566dde292110e7842a49f3fc645c8959a045608b30c376689dc75ca60339e8bece5bb8ffc61635297f6b64a61ee7d2bcee910dba660e68fa807658ad90fa19a4b225f77bbee8c06477bf066d2502d07530b9194fae7c949f74b7086b7453c1e7b7f9cfba903865e3e568ba9f185d36", 0xf9}], 0x7, 0x1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000000)={0x0, 0x10001, 0x9}) close(r1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000011c0)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000001200)={0x1d, r4, 0x0, {}, 0x1}, 0x18) connect$can_j1939(r3, &(0x7f0000000040)={0x1d, r4}, 0x18) write(r1, &(0x7f00000002c0)="c5c3561b15183321c5de1f739d90", 0xe) splice(r0, 0x0, r1, 0x0, 0x10500, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, 0x0, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)={0x2, 0x1, 0x7b0, 0x0, 0x0, 0x40}) 3.277841361s ago: executing program 3: r0 = io_uring_setup(0x253d, &(0x7f0000000180)) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000080), 0xc) read(r1, &(0x7f0000000100)=""/65, 0x41) ioctl$sock_qrtr_TIOCOUTQ(r1, 0x4b47, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8917, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r2, 0x3b85, &(0x7f0000000100)={0x28, 0x3, r3, 0x0, &(0x7f0000000380)="fe877f09c666da5ac17c0b3c693eed4255798e8500113b73770049b7e0f45cad55157b85127ce8c8e36e0f84785ba06c3b19c75d727297f14c9fbe6e16aec4465446ddcf32", 0x45, 0x3}) ioctl$IOMMU_IOAS_COPY(r2, 0x3b83, &(0x7f0000001540)={0x28, 0x0, 0x0, r3, 0x9, 0x0, 0x3f}) close_range(r0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000001540)=0x0) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) io_submit(r4, 0x1, &(0x7f00000008c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) utime(0x0, 0x0) write$binfmt_aout(r6, 0x0, 0xc8) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x48101, 0x0) 3.179257948s ago: executing program 0: r0 = openat$tun(0xffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) preadv(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r2, &(0x7f0000000800)={0x18, 0x2, {0xfeff, @loopback}}, 0x1e) connect$pptp(r2, &(0x7f0000000300)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) dup(r3) r4 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3c, &(0x7f0000000280), 0xf) r7 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r7, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) r8 = socket$inet_smc(0x2b, 0x1, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) setsockopt$inet_tcp_int(r8, 0x6, 0x19, &(0x7f00000000c0)=0xa080, 0x4) ioctl$TUNSETTXFILTER(r0, 0x401054d5, &(0x7f0000000380)=ANY=[]) openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 3.012406514s ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) 2.283472646s ago: executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x891b, 0x0) r1 = syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x9, [{0x4, &(0x7f0000000000)=@lang_id={0x4, 0x3, 0x200a}}, {0x9, &(0x7f00000003c0)=@string={0x9, 0x3, "8661a0e081c26e"}}, {0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x814}}, {0x9e, &(0x7f0000000400)=@string={0x9e, 0x3, "c56572fa4f59c6bd2af6c464cdd1afaafc38ea39fe1ffc9c98aa9cc6c855cfe887726bb8e4dcd34fd9adcd63636ebabce68e3db41d5d1493aca4b377a41d5ce07a428e7f71a668937a44922390805aac04f798792bcb2034388017058ca9ddfcd08b7944ecaf7b694a120502af579244dff9c4a37f58ea58404e92694484ce72290710c478c3d8831f35ea2065d0053e216d54b64e5fc1989b5a44f2"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x81a}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x455}}, {0x91, &(0x7f00000004c0)=ANY=[@ANYBLOB="910391c59ab95c163fb07331f56ea57dea6123608881fcba981fc3ab6d4f1ed1270007b2bb0d68e2524c3a8f987102576ec1d907eb7c2652ace68f07e1015ebf34cb1375d911d88a64445ee0df9fc7a537cf0fc0b61c54628c01b0b4c867870c33bf88e94dcb3c5b59504a51597f685eca01a051b94f6e33baf657126e7c16e4168616deea9f2ce8daf852f3e3053d626aa3a75786adf099fbf73d7850f5f5d7351e5bfd9fbf04511fd8"]}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xc07}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x42d}}]}) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYRESHEX=r1], 0x7) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) syz_emit_vhci(&(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r3 = socket(0x28, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x28, 0x6, 0x20000000, 0x10) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000580)={0x1, {&(0x7f0000000700)=""/249, 0xf9, &(0x7f0000000800)=""/130, 0x3, 0x1}}, 0x48) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, 0x1}, 0x5c) r5 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r5, 0x29, 0xd4, &(0x7f0000000180)=0x2, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001c000701080000000000000007000000", @ANYRES32, @ANYBLOB="e04f00000a000200aaaaaaaaaa"], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000076000907000000000000000007020000", @ANYRES32=0x0, @ANYBLOB="0c000d800800"], 0x24}, 0x1, 0x5502000000000000}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000010000304000000000000000000007400", @ANYRES32=r8, @ANYBLOB="08000000000000000a000100"], 0x2c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="620ac4ff0000000071103e000000000095"], &(0x7f0000000200)='syzkaller\x00'}, 0x90) 1.789966401s ago: executing program 1: unshare(0x20000400) r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e001009058b1e"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) ppoll(&(0x7f0000000040)=[{r1, 0x6500}], 0x1, 0x0, 0x0, 0x0) 1.666802717s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) (async) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x3, 0xfffffffd}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000005c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x3}, {}, {}, @queue}], 0x1c) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x23, @time={0x3, 0x100}}) semget(0x3, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e23, 0x800000, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) (async) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e23, 0x800000, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) semget(0x3, 0x0, 0x654) 1.526112074s ago: executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="73c8"], 0x0) ioctl$EVIOCRMFF(r0, 0x4004550f, 0x0) 1.391415521s ago: executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000), 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8}, @ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x3c}}, 0x4000000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x7d, &(0x7f0000000180), &(0x7f0000000000)=0x8) 1.247898382s ago: executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000200)=0x3e) r4 = socket$vsock_stream(0x28, 0x1, 0x0) ptrace$peekuser(0x3, r1, 0x1) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r4, 0x0) accept4$vsock_stream(r4, 0x0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) close(r0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x4002}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149882, 0x0) r6 = dup(r5) fallocate(r6, 0x0, 0x200000000000, 0x5) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000000c0)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r8, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x1404, 0x800, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="00c3ff", 0x3}, {&(0x7f0000000080)='G', 0x1}], 0x2) 1.033297142s ago: executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) socket(0x10, 0x3, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r3 = dup(r2) pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f0000000080)={0x3fe}, 0x0, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) 941.277448ms ago: executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = inotify_init1(0x80800) inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x80000040) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f00000002c0)={'gretap0\x00', 0x0, 0x40, 0x10, 0x5, 0x4, {{0x10, 0x4, 0x0, 0x3b, 0x40, 0x66, 0x0, 0x7f, 0x29, 0x0, @broadcast, @rand_addr=0x64010100, {[@timestamp_prespec={0x44, 0xc, 0x31, 0x3, 0xe, [{@remote, 0x2}]}, @generic={0x86, 0xb, "fec446ec0a8f8bc43d"}, @lsrr={0x83, 0x13, 0xe5, [@multicast2, @local, @loopback, @rand_addr=0x64010102]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', r3, 0x2f, 0xff, 0x6, 0x2, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, 0x40, 0x8000, 0x6, 0x6}}) r4 = socket$kcm(0x21, 0x6, 0x2) write(0xffffffffffffffff, &(0x7f0000000000)='$', 0x1) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x110, 0x6, 0x0, 0x20000000) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x202802, 0x0) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000400)=0x2000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="73c8"], 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '/dev/input/event#\x00'}, {}, {0x20, '\'.\\'}, {}, {0x20, '/dev/input/event#\x00'}, {}, {0x20, '&-:*'}, {0x20, '/dev/fuse\x00'}, {0x20, ',},'}, {0x20, '/dev/input/event#\x00'}], 0xa, "c5b0608cc4a99823005661c557edbfb94370f8ea61a7334117c2f8d17866a1bff992d2579148a63bf637da64ade6ce87133047957cae74edf4fb115aee92866eb78bcd235b678b7b2e3d766869b5c612aa868c77815f44ae52b0f676f981c8314f670970caa26c5f14"}, 0xc8) ioctl$EVIOCRMFF(r0, 0x4004550f, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) (async) inotify_init1(0x80800) (async) inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x80000040) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f00000002c0)={'gretap0\x00', 0x0, 0x40, 0x10, 0x5, 0x4, {{0x10, 0x4, 0x0, 0x3b, 0x40, 0x66, 0x0, 0x7f, 0x29, 0x0, @broadcast, @rand_addr=0x64010100, {[@timestamp_prespec={0x44, 0xc, 0x31, 0x3, 0xe, [{@remote, 0x2}]}, @generic={0x86, 0xb, "fec446ec0a8f8bc43d"}, @lsrr={0x83, 0x13, 0xe5, [@multicast2, @local, @loopback, @rand_addr=0x64010102]}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'ip6gre0\x00', r3, 0x2f, 0xff, 0x6, 0x2, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, 0x40, 0x8000, 0x6, 0x6}}) (async) socket$kcm(0x21, 0x6, 0x2) (async) write(0xffffffffffffffff, &(0x7f0000000000)='$', 0x1) (async) getsockopt$kcm_KCM_RECV_DISABLE(r4, 0x110, 0x6, 0x0, 0x20000000) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x202802, 0x0) (async) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f0000000400)=0x2000) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) syz_usb_disconnect(r0) (async) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="73c8"], 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, '/dev/input/event#\x00'}, {}, {0x20, '\'.\\'}, {}, {0x20, '/dev/input/event#\x00'}, {}, {0x20, '&-:*'}, {0x20, '/dev/fuse\x00'}, {0x20, ',},'}, {0x20, '/dev/input/event#\x00'}], 0xa, "c5b0608cc4a99823005661c557edbfb94370f8ea61a7334117c2f8d17866a1bff992d2579148a63bf637da64ade6ce87133047957cae74edf4fb115aee92866eb78bcd235b678b7b2e3d766869b5c612aa868c77815f44ae52b0f676f981c8314f670970caa26c5f14"}, 0xc8) (async) ioctl$EVIOCRMFF(r0, 0x4004550f, 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) 282.398102ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet(r1, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000540)="88", 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000001c0)={r2, r0}) write(r1, 0x0, 0x7) 223.089353ms ago: executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x1ff, 0x2d2801) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x7fff, 0x2, 0x3, 0xb25, 0x1, 0x7ff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000100)={0x48, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(r1, 0x3ba0, &(0x7f0000000180)={0x48, 0x7, r2, 0x0, 0x0, 0x0, 0xd7, 0x1}) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4880) write$P9_RLOCK(r3, &(0x7f0000000240)={0x8, 0x35, 0x1, 0x1}, 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x12c, r5, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x110, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x800}, 0xc4) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000500)=0x4) openat$cgroup(r6, &(0x7f0000000540)='syz1\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000580)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f00000005c0)={0x1, 0x1, 0x2, 0x1, 0x4}) r7 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000600), 0x109040, 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000000640)={0x0, 0x800, 0x7}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000680)=""/45) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r8, &(0x7f00000008c0)=[{&(0x7f0000000700)="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", 0xfb}, {&(0x7f0000000800)="de9137e8f17336a8e6d7db860f48371d184acdec90ec4ef99db7f887b516b80f4fe4791e2d0738f39b41731323c461efaac92ff9840d9c175616f62d7d8eb860c04bc768d684", 0x46}, {&(0x7f0000000880)="9ca40fede20297d91a75d4bdda8055ecaec6eb81a0423ee79ecfa1de893800bf8aca2248", 0x24}], 0x3) sendmsg$NFNL_MSG_ACCT_DEL(r7, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, 0x3, 0x7, 0x3, 0x0, 0x0, {0x1}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x84081) getsockopt$inet_sctp6_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f0000000a00)={0x0, 0xfffff000, 0xf25b, 0x5, 0x2, 0xbd6, 0xc5f, 0x7, {0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x5, 0x1, 0x1f, 0x7fff}}, &(0x7f0000000ac0)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000b00)={r9, 0x70, 0x10}, &(0x7f0000000b40)=0xc) connect$inet6(r6, &(0x7f0000000b80)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x70}, 0x1c) accept4$inet(r7, 0x0, &(0x7f0000000bc0), 0x100000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000d00)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000c00)=""/89, 0x59, 0x1, &(0x7f0000000c80)=""/119, 0x77}, &(0x7f0000000d40)=0x40) sendmsg$nl_route(r7, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040004}, 0x20004000) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f0000000e80)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) setpgid(0x0, 0x0) 0s ago: executing program 2: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000340)=0x7fc00000) pipe(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000304000000400000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008000500010000000a000100aa"], 0x48}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000480)=[{}, {&(0x7f0000000080)="79220184d5c7234ddf5d7ed7fea748fe8e1e4bd2fa390ae1fe7ec196856720e38e1d5ed6e17d2a0b19441e370fb68f05d2730190aeeebfd31cd36487b0f2", 0x3e}, {&(0x7f0000000100)="0ca6d32a8fe22bb3dd3c17d63c42f91a0afd737743eece9c0c7e14a3553c7f8fdb289be23a8f787615ff85cef691d44622d5f8fdb8422b619db677613a28ed2ff7ab63f6261e8ed8d9f3721dde7793aa6f44fcb196554641f4ca14b1ba6a40ef450d4a702bec15c69d2c3b34b2ce4319717b500335ac7e485418c3b94693142a993239e34f76e08b067b28dfb0", 0x8d}, {&(0x7f00000001c0)="84d35b45267d05001fb74bdf4f1b1fe754bf5e7298ffff88f4a61a83a8b123440d", 0x21}, {&(0x7f0000000200)="bc9511b59f8d86c861aa9584267d4afbbb7a55533473d3c2cdfd18ebefb7b5c6a17bafaf6fde6b9333855f6a97148e058ccc0f2524376ab2157167894583b706e32faf341441e0a09b057e2f85116edaaea9088f40a646ef1a346ef994ceea01aa9b606ae966cf7707df07b6fd7bf6ae", 0x70}, {&(0x7f0000000280)="bafd190c9724dc57f4eb0639cfc3a14b1a2ed42fd8b5cda45ba6f10deee180cb7320b0387baa0e1d14d01bed5455ce", 0x2f}, {&(0x7f0000000380)="6fc4b017a50b859d431909726d5cf6dc784977625f6d19657fc544ef717b260bed1734ef0ff93f20366983b3bdd6e719b9d07898924397ca0d3ee2067964be6ab8fbb8282496fee98721268d7120977e5be296921d76f522071c3f7b3950e7e9a349238fa3ac0030f3aae06df555f388872e6c1068f6765ab065f20678f01353ed4420f9c52f2191498b566dde292110e7842a49f3fc645c8959a045608b30c376689dc75ca60339e8bece5bb8ffc61635297f6b64a61ee7d2bcee910dba660e68fa807658ad90fa19a4b225f77bbee8c06477bf066d2502d07530b9194fae7c949f74b7086b7453c1e7b7f9cfba903865e3e568ba9f185d36", 0xf9}], 0x7, 0x1) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, &(0x7f0000000000)={0x0, 0x10001, 0x9}) close(0xffffffffffffffff) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000011c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000001200)={0x1d, r2, 0x0, {}, 0x1}, 0x18) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r2}, 0x18) write(0xffffffffffffffff, &(0x7f00000002c0)="c5c3561b15183321c5de1f739d90", 0xe) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10500, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, 0x0, 0x0) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0x400c4808, &(0x7f00000000c0)={0x2, 0x1, 0x7b0, 0x0, 0x0, 0x40}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.92' (ED25519) to the list of known hosts. 2024/06/05 02:09:32 fuzzer started 2024/06/05 02:09:32 dialing manager at 10.128.0.169:30000 [ 53.332665][ T5089] cgroup: Unknown subsys name 'net' [ 53.558224][ T5089] cgroup: Unknown subsys name 'rlimit' 2024/06/05 02:09:34 starting 5 executor processes [ 54.581067][ T5097] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 55.744960][ T5110] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 55.762867][ T5112] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 55.771502][ T5113] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 55.779322][ T5113] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 55.783922][ T5112] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 55.808855][ T5115] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 55.813759][ T5119] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 55.816726][ T5115] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 55.824628][ T5119] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 55.832534][ T5115] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.839148][ T5119] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 55.844763][ T5115] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 55.851589][ T5119] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.865968][ T5119] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 55.866323][ T5115] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.873715][ T5119] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.880337][ T5115] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.887940][ T5119] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.894337][ T5115] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 55.901416][ T5119] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 55.915755][ T5119] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.924033][ T5115] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.924134][ T5119] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 55.935767][ T5115] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 55.939900][ T5119] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.945910][ T5115] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 55.953336][ T5119] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 55.967212][ T5119] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.967958][ T5115] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 55.986794][ T5115] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 56.465695][ T5124] chnl_net:caif_netlink_parms(): no params data found [ 56.611122][ T5129] chnl_net:caif_netlink_parms(): no params data found [ 56.625922][ T5126] chnl_net:caif_netlink_parms(): no params data found [ 56.665827][ T5125] chnl_net:caif_netlink_parms(): no params data found [ 56.778252][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.786117][ T5124] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.794244][ T5124] bridge_slave_0: entered allmulticast mode [ 56.800966][ T5124] bridge_slave_0: entered promiscuous mode [ 56.830542][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.837947][ T5124] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.845155][ T5124] bridge_slave_1: entered allmulticast mode [ 56.851863][ T5124] bridge_slave_1: entered promiscuous mode [ 56.918794][ T5124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.934536][ T5124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.991402][ T5127] chnl_net:caif_netlink_parms(): no params data found [ 57.014456][ T5129] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.021538][ T5129] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.029278][ T5129] bridge_slave_0: entered allmulticast mode [ 57.037172][ T5129] bridge_slave_0: entered promiscuous mode [ 57.046047][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.053213][ T5126] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.060350][ T5126] bridge_slave_0: entered allmulticast mode [ 57.067590][ T5126] bridge_slave_0: entered promiscuous mode [ 57.085222][ T5125] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.092351][ T5125] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.099566][ T5125] bridge_slave_0: entered allmulticast mode [ 57.107121][ T5125] bridge_slave_0: entered promiscuous mode [ 57.124249][ T5124] team0: Port device team_slave_0 added [ 57.130527][ T5129] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.137874][ T5129] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.145153][ T5129] bridge_slave_1: entered allmulticast mode [ 57.151795][ T5129] bridge_slave_1: entered promiscuous mode [ 57.158702][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.166024][ T5126] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.173795][ T5126] bridge_slave_1: entered allmulticast mode [ 57.180630][ T5126] bridge_slave_1: entered promiscuous mode [ 57.187517][ T5125] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.194919][ T5125] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.202135][ T5125] bridge_slave_1: entered allmulticast mode [ 57.209610][ T5125] bridge_slave_1: entered promiscuous mode [ 57.236805][ T5124] team0: Port device team_slave_1 added [ 57.321308][ T5125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.334705][ T5125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.355331][ T5129] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.368434][ T5129] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.379906][ T5126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.401974][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.409225][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.435276][ T5124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.458695][ T5126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.499057][ T5125] team0: Port device team_slave_0 added [ 57.511190][ T5124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.518363][ T5124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.544788][ T5124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.574168][ T5129] team0: Port device team_slave_0 added [ 57.611126][ T5125] team0: Port device team_slave_1 added [ 57.647027][ T5129] team0: Port device team_slave_1 added [ 57.667672][ T5126] team0: Port device team_slave_0 added [ 57.674986][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.682108][ T5127] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.689593][ T5127] bridge_slave_0: entered allmulticast mode [ 57.696809][ T5127] bridge_slave_0: entered promiscuous mode [ 57.705268][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.712448][ T5127] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.719805][ T5127] bridge_slave_1: entered allmulticast mode [ 57.727688][ T5127] bridge_slave_1: entered promiscuous mode [ 57.746101][ T5125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.753101][ T5125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.779009][ T5125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.792047][ T5125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.799033][ T5125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.825326][ T5125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.849174][ T5126] team0: Port device team_slave_1 added [ 57.897503][ T5124] hsr_slave_0: entered promiscuous mode [ 57.904285][ T5124] hsr_slave_1: entered promiscuous mode [ 57.915946][ T5129] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.923446][ T5129] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.949868][ T5129] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.962792][ T5129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.970630][ T5112] Bluetooth: hci3: command tx timeout [ 57.976494][ T5129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.002917][ T5129] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.023052][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.030013][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.056253][ T5112] Bluetooth: hci0: command tx timeout [ 58.056554][ T5126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.061923][ T5112] Bluetooth: hci2: command tx timeout [ 58.072679][ T5115] Bluetooth: hci1: command tx timeout [ 58.077893][ T4490] Bluetooth: hci4: command tx timeout [ 58.095191][ T5127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.107481][ T5127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.132189][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.139191][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.165119][ T5126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.240772][ T5127] team0: Port device team_slave_0 added [ 58.252755][ T5127] team0: Port device team_slave_1 added [ 58.287674][ T5125] hsr_slave_0: entered promiscuous mode [ 58.294364][ T5125] hsr_slave_1: entered promiscuous mode [ 58.300425][ T5125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.308513][ T5125] Cannot create hsr debugfs directory [ 58.355058][ T5129] hsr_slave_0: entered promiscuous mode [ 58.361345][ T5129] hsr_slave_1: entered promiscuous mode [ 58.369012][ T5129] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.376971][ T5129] Cannot create hsr debugfs directory [ 58.417007][ T5126] hsr_slave_0: entered promiscuous mode [ 58.423947][ T5126] hsr_slave_1: entered promiscuous mode [ 58.430304][ T5126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.437925][ T5126] Cannot create hsr debugfs directory [ 58.495769][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.502741][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.529492][ T5127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.580565][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.587605][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.614575][ T5127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.772059][ T5127] hsr_slave_0: entered promiscuous mode [ 58.779183][ T5127] hsr_slave_1: entered promiscuous mode [ 58.785544][ T5127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.793335][ T5127] Cannot create hsr debugfs directory [ 59.014722][ T5126] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.028147][ T5126] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.038161][ T5126] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.060622][ T5126] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.120132][ T5125] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.141519][ T5125] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.152270][ T5125] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.171534][ T5125] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.242051][ T5129] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.254561][ T5129] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.287643][ T5129] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.299170][ T5129] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.347609][ T5126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.371432][ T5124] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.382233][ T5124] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.402010][ T5124] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.411267][ T5124] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.501467][ T5126] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.537263][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.544628][ T5117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.566682][ T5127] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.576134][ T5127] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 59.587250][ T5127] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 59.600322][ T5127] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 59.613120][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.620605][ T5117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.675981][ T5125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.731214][ T5126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.807793][ T5125] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.835939][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.843098][ T5117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.871763][ T5129] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.882301][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.889474][ T5117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.911773][ T5126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.012644][ T5127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.036282][ T5129] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.045446][ T5112] Bluetooth: hci3: command tx timeout [ 60.075097][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.082237][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.096733][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.103840][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.122563][ T5124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.124394][ T4490] Bluetooth: hci4: command tx timeout [ 60.129702][ T5115] Bluetooth: hci0: command tx timeout [ 60.134877][ T5112] Bluetooth: hci2: command tx timeout [ 60.140109][ T5110] Bluetooth: hci1: command tx timeout [ 60.160670][ T5127] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.189149][ T5126] veth0_vlan: entered promiscuous mode [ 60.209873][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.217030][ T5165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.240265][ T5124] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.251214][ T5126] veth1_vlan: entered promiscuous mode [ 60.261131][ T5165] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.268319][ T5165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.299044][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.306228][ T5165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.323627][ T5125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.342575][ T5129] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.358479][ T5129] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.386470][ T5165] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.393629][ T5165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.444750][ T5127] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.462679][ T5127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.526837][ T5124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.558218][ T5126] veth0_macvtap: entered promiscuous mode [ 60.570311][ T5126] veth1_macvtap: entered promiscuous mode [ 60.630275][ T5127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.641762][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.659807][ T5129] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.676729][ T5124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.695478][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.722626][ T5126] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.731956][ T5126] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.741254][ T5126] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.750199][ T5126] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.762351][ T5125] veth0_vlan: entered promiscuous mode [ 60.840607][ T5125] veth1_vlan: entered promiscuous mode [ 60.914185][ T5166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.945604][ T5166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.977512][ T5127] veth0_vlan: entered promiscuous mode [ 61.021540][ T5129] veth0_vlan: entered promiscuous mode [ 61.034736][ T5125] veth0_macvtap: entered promiscuous mode [ 61.057641][ T5166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.057808][ T5124] veth0_vlan: entered promiscuous mode [ 61.071430][ T5166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.074717][ T5129] veth1_vlan: entered promiscuous mode [ 61.092275][ T5127] veth1_vlan: entered promiscuous mode [ 61.112632][ T5125] veth1_macvtap: entered promiscuous mode [ 61.139027][ T5124] veth1_vlan: entered promiscuous mode [ 61.227154][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.238762][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.272043][ T5125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.300673][ T5129] veth0_macvtap: entered promiscuous mode [ 61.310867][ T5124] veth0_macvtap: entered promiscuous mode [ 61.329224][ T5125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.341615][ T5125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.354019][ T5125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.367853][ T5124] veth1_macvtap: entered promiscuous mode [ 61.385023][ T5127] veth0_macvtap: entered promiscuous mode [ 61.400101][ T5129] veth1_macvtap: entered promiscuous mode [ 61.409059][ T5127] veth1_macvtap: entered promiscuous mode [ 61.423928][ T5125] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.432658][ T5125] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.441755][ T5125] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.450673][ T5125] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.490370][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.501104][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.511054][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.521734][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.532846][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.545890][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.556422][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.567679][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.583303][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.593228][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.604079][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.615690][ T5129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.636582][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.654211][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.666790][ T5124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.677638][ T5124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.689348][ T5124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.704465][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.715591][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.729438][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.740892][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.750764][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.761249][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.771585][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.782052][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.794203][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.806614][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.817657][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.829075][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.839851][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.849758][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.860445][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.871621][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.888826][ T5124] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.911418][ T5124] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.923825][ T5124] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.933365][ T5124] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.959729][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.988198][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.000984][ T5171] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 62.002436][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.030095][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.045980][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.061929][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.078074][ T5129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.088965][ T5129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.108183][ T5129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.121115][ T5127] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.130850][ T5110] Bluetooth: hci3: command tx timeout [ 62.151934][ T5127] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.172974][ T5127] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.193013][ T5127] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.204083][ T5110] Bluetooth: hci1: command tx timeout [ 62.209609][ T5110] Bluetooth: hci2: command tx timeout [ 62.215805][ T5115] Bluetooth: hci0: command tx timeout [ 62.221246][ T5115] Bluetooth: hci4: command tx timeout [ 62.241996][ T5129] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.255508][ T5129] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.264708][ T5129] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.274218][ T5129] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.377270][ T2825] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.399019][ T2825] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.469582][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.493611][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.577590][ T1101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.608691][ T1101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.703447][ T5161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.723106][ T5161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.769664][ T5117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.781076][ T5117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.883107][ T5161] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.890951][ T5161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.956317][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.991256][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.035975][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.071479][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.527944][ T5192] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.612319][ T5198] input: syz1 as /devices/virtual/input/input5 [ 63.683477][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.803554][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 63.983441][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.992181][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.203196][ T5115] Bluetooth: hci3: command tx timeout [ 64.285452][ T5115] Bluetooth: hci0: command tx timeout [ 64.291112][ T5115] Bluetooth: hci1: command tx timeout [ 64.296621][ T4490] Bluetooth: hci2: command tx timeout [ 64.296676][ T5110] Bluetooth: hci4: command tx timeout [ 64.309998][ T5213] loop0: detected capacity change from 0 to 7 [ 64.340130][ T5213] Dev loop0: unable to read RDB block 7 [ 64.346521][ T5213] loop0: unable to read partition table [ 64.365775][ T5213] loop0: partition table beyond EOD, truncated [ 64.405507][ T5213] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 64.405507][ T5213] ) failed (rc=-5) [ 64.451317][ T4546] Dev loop0: unable to read RDB block 7 [ 64.486013][ T4546] loop0: unable to read partition table [ 64.506991][ T4546] loop0: partition table beyond EOD, truncated [ 64.578440][ T5223] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 65.243703][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 65.487345][ T5245] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 65.573762][ T5246] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.813276][ T5254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.845130][ T5254] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 65.866070][ T5254] dccp_invalid_packet: P.Data Offset(4) too small [ 66.128321][ T5162] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 66.150596][ T5263] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 66.318300][ T5162] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 66.335277][ T5267] input: syz1 as /devices/virtual/input/input6 [ 66.361782][ T5162] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 66.401857][ T5162] usb 5-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 66.471548][ T5162] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.518856][ T5272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 66.565641][ T5162] usb 5-1: config 0 descriptor?? [ 66.581749][ T5274] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 66.660963][ T5272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 66.943821][ T29] audit: type=1326 audit(1717553386.590:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5285 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd8bbe7cee9 code=0x0 [ 67.366537][ T5117] usb 5-1: USB disconnect, device number 2 [ 67.473112][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.481412][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.603018][ T5174] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 67.677815][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.799828][ T5174] usb 3-1: config 0 has no interfaces? [ 67.834680][ T5174] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 67.848942][ T0] NOHZ tick-stop error: local softirq work is pending, handler #41!!! [ 67.863159][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 67.885053][ T5174] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.906371][ T5174] usb 3-1: config 0 descriptor?? [ 68.448456][ T5162] usb 3-1: USB disconnect, device number 2 [ 68.565643][ T5346] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 68.633336][ T5149] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 68.639944][ T5348] tipc: Started in network mode [ 68.660002][ T5348] tipc: Node identity f0, cluster identity 4711 [ 68.667835][ T5348] tipc: Node number set to 240 [ 68.819117][ T5355] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 68.843855][ T5149] usb 5-1: Using ep0 maxpacket: 32 [ 68.881533][ T5149] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 68.906467][ T5149] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.932003][ T5149] usb 5-1: config 0 descriptor?? [ 68.957728][ T5149] gspca_main: sunplus-2.14.0 probing 041e:400b [ 69.190469][ T5337] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.266354][ T5365] Zero length message leads to an empty skb [ 69.422463][ T5149] gspca_sunplus: reg_w_riv err -71 [ 69.443847][ T5149] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 69.463057][ T5149] usb 5-1: USB disconnect, device number 3 [ 69.943643][ T5162] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 70.083157][ T5149] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 70.139552][ T5162] usb 1-1: config 0 has no interfaces? [ 70.162730][ T5162] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 70.206907][ T5162] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.227686][ T5162] usb 1-1: config 0 descriptor?? [ 70.299398][ T5149] usb 3-1: config 0 has no interfaces? [ 70.337951][ T5149] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 70.388955][ T5149] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.462020][ T5389] ɶƣ0GC: entered promiscuous mode [ 70.472494][ T5149] usb 3-1: config 0 descriptor?? [ 70.648111][ T5370] kvm: pic: non byte read [ 70.660941][ T5149] usb 1-1: USB disconnect, device number 2 [ 70.726364][ T5162] usb 3-1: USB disconnect, device number 3 [ 70.903190][ T45] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 71.093137][ T45] usb 4-1: Using ep0 maxpacket: 32 [ 71.100366][ T45] usb 4-1: config 0 has no interfaces? [ 71.109704][ T45] usb 4-1: New USB device found, idVendor=d5ff, idProduct=0066, bcdDevice=d8.b0 [ 71.119346][ T45] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.135460][ T45] usb 4-1: config 0 descriptor?? [ 71.570699][ T5413] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 71.658457][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.665167][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.667179][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e6cc800: rx timeout, send abort [ 71.681689][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e6cc800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 72.146138][ T5426] ɶƣ0GC: entered promiscuous mode [ 72.713251][ T5149] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 72.907452][ T5149] usb 1-1: config 0 has no interfaces? [ 72.914606][ T5149] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 72.938444][ T5149] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.952154][ T5149] usb 1-1: config 0 descriptor?? [ 72.966496][ C0] vcan0: j1939_tp_rxtimer: 0xffff888024891400: rx timeout, send abort [ 72.974834][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888024891400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.062350][ T5438] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.070330][ T5438] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.216675][ T5117] usb 1-1: USB disconnect, device number 3 [ 73.428780][ T5443] fuse: Unknown parameter 'roormode' [ 73.549592][ T5449] nvme_fabrics: unknown parameter or missing value ' ' in ctrl creation request [ 73.599771][ T8] usb 4-1: USB disconnect, device number 3 [ 73.618348][ T5449] nvme_fabrics: missing parameter 'transport=%s' [ 73.621897][ C0] vcan0: j1939_tp_rxtimer: 0xffff88805f33d400: rx timeout, send abort [ 73.633310][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88805f33d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 73.646214][ T5449] nvme_fabrics: missing parameter 'nqn=%s' [ 73.709670][ T5449] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 73.726217][ T5449] veth0_macvtap: left promiscuous mode [ 73.741894][ T5449] macvtap0: entered promiscuous mode [ 73.768333][ T5449] macvtap0: refused to change device tx_queue_len [ 73.971381][ T5462] ɶƣ0GC: entered promiscuous mode [ 74.363376][ T5161] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 74.557537][ T5161] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 74.569475][ T5161] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 74.580800][ T5161] usb 2-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 74.592997][ T5161] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.603559][ T5161] usb 2-1: config 0 descriptor?? [ 74.920829][ C0] vcan0: j1939_tp_rxtimer: 0xffff88805f33d000: rx timeout, send abort [ 74.929527][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88805f33d000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 75.008683][ T5482] atomic_op ffff88805a3a7998 conn xmit_atomic 0000000000000000 [ 75.374610][ T5161] usb 2-1: USB disconnect, device number 2 [ 75.414754][ T5499] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.422466][ T5499] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.455685][ T5500] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.464806][ T5500] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.473602][ T5500] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.482318][ T5500] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 75.507392][ T5504] netlink: 191384 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.517023][ T5500] vxlan0: entered promiscuous mode [ 75.522525][ T5500] vxlan0: entered allmulticast mode [ 75.559074][ T5504] netlink: 8438 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.687059][ T5514] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.693119][ T5117] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 75.915212][ T5117] usb 1-1: config 0 has no interfaces? [ 75.920740][ T5117] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 75.933084][ T5117] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.954166][ T5117] usb 1-1: config 0 descriptor?? [ 76.127588][ T5527] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.143963][ T5161] IPVS: starting estimator thread 0... [ 76.183370][ T784] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 76.233296][ T5528] IPVS: using max 23 ests per chain, 55200 per kthread [ 76.256236][ T5117] usb 1-1: USB disconnect, device number 4 [ 76.408761][ T784] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 76.441705][ T784] usb 2-1: string descriptor 0 read error: -22 [ 76.449691][ T784] usb 2-1: New USB device found, idVendor=05ac, idProduct=0259, bcdDevice= 0.40 [ 76.464216][ T784] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.506686][ T784] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 76.712753][ T5161] usb 2-1: USB disconnect, device number 3 [ 76.770194][ T57] cfg80211: failed to load regulatory.db [ 76.923416][ T5149] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 76.936648][ T5549] process 'syz-executor.2' launched './file0' with NULL argv: empty string added [ 76.956837][ T5551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 77.115452][ T5149] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 77.130163][ T5149] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 77.141156][ T5149] usb 5-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 77.165690][ T5149] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.174387][ T5557] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.182025][ T5557] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.200388][ T5149] usb 5-1: config 0 descriptor?? [ 77.290830][ T5565] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.638073][ T5174] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 77.832986][ T5174] usb 2-1: Using ep0 maxpacket: 32 [ 77.842030][ T5174] usb 2-1: config 0 has no interfaces? [ 77.849003][ T5174] usb 2-1: New USB device found, idVendor=d5ff, idProduct=0066, bcdDevice=d8.b0 [ 77.867611][ T5174] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.879592][ T5174] usb 2-1: config 0 descriptor?? [ 77.953477][ T5164] usb 5-1: USB disconnect, device number 4 [ 78.014472][ T5575] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.164566][ T5149] usb 2-1: USB disconnect, device number 4 [ 78.380312][ T5584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.131152][ T5607] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.220355][ T5609] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.232456][ T5609] 0: renamed from hsr_slave_1 (while UP) [ 79.244263][ T5609] 0: entered allmulticast mode [ 79.249900][ T5609] A link change request failed with some changes committed already. Interface c0 may have been left with an inconsistent configuration, please check. [ 79.270715][ T5609] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.282588][ T5609] 1: renamed from c0 (while UP) [ 79.306300][ T5609] A link change request failed with some changes committed already. Interface c1 may have been left with an inconsistent configuration, please check. [ 79.323587][ T5613] fuse: Unknown parameter 'f' [ 79.400769][ T5615] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 79.624725][ T5618] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. [ 80.017983][ T5635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.671587][ T5656] macvlan0: entered allmulticast mode [ 80.677442][ T5656] veth1_vlan: entered allmulticast mode [ 80.692588][ T5656] pim6reg: entered allmulticast mode [ 80.763306][ T5164] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 80.904172][ T5149] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 80.962505][ T5664] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 80.979682][ T5164] usb 5-1: config 0 has no interfaces? [ 80.985826][ T5164] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 80.999720][ T5164] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.020770][ T5164] usb 5-1: config 0 descriptor?? [ 81.094997][ T5149] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 81.107739][ T5149] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 81.141129][ T5149] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 81.181754][ T5149] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 81.201092][ T5149] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.210160][ T5149] usb 3-1: Product: syz [ 81.215477][ T5149] usb 3-1: Manufacturer: syz [ 81.220662][ T5149] usb 3-1: SerialNumber: syz [ 81.326272][ T5149] usb 5-1: USB disconnect, device number 5 [ 81.454210][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802c56e800: rx timeout, send abort [ 81.462697][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802c56e800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 81.483169][ T5653] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.599001][ T5149] usb 3-1: USB disconnect, device number 4 [ 82.662514][ T5701] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 82.745238][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802c56ec00: rx timeout, send abort [ 82.754260][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802c56ec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 82.877127][ T5704] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 83.108917][ T5712] openvswitch: netlink: Flow key attr not present in new flow. [ 83.212436][ T35] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.509072][ T35] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.614234][ T35] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.674727][ T57] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 83.757222][ T35] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.903568][ T57] usb 3-1: Using ep0 maxpacket: 8 [ 83.915182][ T57] usb 3-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 83.929152][ T5110] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 83.940677][ T5110] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 83.944801][ T57] usb 3-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 83.984297][ T5110] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 84.005747][ T5735] mmap: syz-executor.3 (5735) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 84.020221][ T5110] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 84.028965][ T5110] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 84.036874][ T5110] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 84.095457][ T57] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 84.105652][ T57] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.125448][ T57] usbtmc 3-1:16.0: bulk endpoints not found [ 84.256595][ T35] bridge_slave_1: left allmulticast mode [ 84.268588][ T35] bridge_slave_1: left promiscuous mode [ 84.285219][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.320733][ T35] bridge_slave_0: left allmulticast mode [ 84.339833][ T35] bridge_slave_0: left promiscuous mode [ 84.372966][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.622765][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802bd30000: rx timeout, send abort [ 84.631271][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802bd30000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 85.181225][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.192646][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.208829][ T35] bond0 (unregistering): Released all slaves [ 85.374227][ T35] ɶƣ0GC: left promiscuous mode [ 85.478634][ T35] tipc: Left network mode [ 85.919844][ C1] vcan0: j1939_tp_rxtimer: 0xffff88807d21ac00: rx timeout, send abort [ 85.928471][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88807d21ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 86.008053][ T5736] chnl_net:caif_netlink_parms(): no params data found [ 86.024801][ T5794] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 86.123443][ T5115] Bluetooth: hci0: command tx timeout [ 86.137156][ T35] hsr_slave_0: left promiscuous mode [ 86.151864][ T35] hsr_slave_1: left promiscuous mode [ 86.168777][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.176588][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.194961][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.211583][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.268258][ T35] veth1_macvtap: left promiscuous mode [ 86.284189][ T35] veth0_macvtap: left promiscuous mode [ 86.299387][ T35] veth1_vlan: left allmulticast mode [ 86.309768][ T35] veth1_vlan: left promiscuous mode [ 86.321838][ T35] veth0_vlan: left promiscuous mode [ 86.381832][ T5174] usb 3-1: USB disconnect, device number 5 [ 86.740457][ T35] pim6reg (unregistering): left allmulticast mode [ 87.029759][ T35] macvlan0 (unregistering): left allmulticast mode [ 87.410521][ T35] team0 (unregistering): Port device team_slave_1 removed [ 87.530011][ T35] team0 (unregistering): Port device team_slave_0 removed [ 87.543034][ T5164] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 87.723170][ T5164] usb 2-1: device descriptor read/64, error -71 [ 88.033193][ T5164] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 88.081541][ T5805] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.104902][ T5813] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 88.203232][ T5115] Bluetooth: hci0: command tx timeout [ 88.213075][ T5164] usb 2-1: device descriptor read/64, error -71 [ 88.320930][ T5736] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.329987][ T5736] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.343990][ T5126] syz-executor.3 (5126) used greatest stack depth: 17584 bytes left [ 88.353317][ T5164] usb usb2-port1: attempt power cycle [ 88.362669][ T5736] bridge_slave_0: entered allmulticast mode [ 88.382753][ T5736] bridge_slave_0: entered promiscuous mode [ 88.400117][ T5736] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.420885][ T5736] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.439589][ T5736] bridge_slave_1: entered allmulticast mode [ 88.462055][ T5736] bridge_slave_1: entered promiscuous mode [ 88.560795][ T5736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.579701][ T5736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.697343][ T5736] team0: Port device team_slave_0 added [ 88.725706][ T5736] team0: Port device team_slave_1 added [ 88.803166][ T5164] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 88.828995][ T5736] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.855283][ T5164] usb 2-1: device descriptor read/8, error -71 [ 88.860710][ T5736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.899530][ T5736] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.934679][ T5736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.948458][ T5736] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.992109][ T5736] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.091784][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.117341][ T5110] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 89.126830][ T5110] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 89.134591][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.146622][ T5164] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 89.147605][ T5110] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 89.184840][ T5110] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 89.192685][ T5110] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 89.200480][ T5110] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 89.215486][ T5164] usb 2-1: device descriptor read/8, error -71 [ 89.323613][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.334513][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.352212][ T5164] usb usb2-port1: unable to enumerate USB device [ 89.450792][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.466959][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.493635][ T5736] hsr_slave_0: entered promiscuous mode [ 89.502394][ T5736] hsr_slave_1: entered promiscuous mode [ 89.557418][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 89.574313][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.598301][ T5856] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.121769][ T35] bridge_slave_1: left allmulticast mode [ 90.132659][ T35] bridge_slave_1: left promiscuous mode [ 90.142115][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.159395][ T35] bridge_slave_0: left allmulticast mode [ 90.167395][ T35] bridge_slave_0: left promiscuous mode [ 90.176567][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.240862][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802ebf0400: rx timeout, send abort [ 90.249383][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802ebf0400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 90.283678][ T5110] Bluetooth: hci0: command tx timeout [ 90.796839][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.816423][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.847759][ T35] bond0 (unregistering): Released all slaves [ 90.877771][ T5851] chnl_net:caif_netlink_parms(): no params data found [ 90.980441][ T5886] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 91.238879][ T5851] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.246389][ T5110] Bluetooth: hci4: command tx timeout [ 91.260801][ T5851] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.268672][ T5851] bridge_slave_0: entered allmulticast mode [ 91.276662][ T5851] bridge_slave_0: entered promiscuous mode [ 91.298450][ T5851] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.331793][ T5851] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.340494][ T5851] bridge_slave_1: entered allmulticast mode [ 91.369698][ T5851] bridge_slave_1: entered promiscuous mode [ 91.439802][ T35] hsr_slave_0: left promiscuous mode [ 91.449367][ T35] hsr_slave_1: left promiscuous mode [ 91.467439][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.493907][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.513664][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.522145][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.527967][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802ebf3400: rx timeout, send abort [ 91.537673][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802ebf3400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 91.578998][ T35] veth1_macvtap: left promiscuous mode [ 91.591576][ T35] veth0_macvtap: left promiscuous mode [ 91.605634][ T35] veth1_vlan: left promiscuous mode [ 91.610981][ T35] veth0_vlan: left promiscuous mode [ 91.663066][ T5164] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 91.855469][ T5164] usb 5-1: Using ep0 maxpacket: 32 [ 91.879539][ T5164] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 91.903020][ T5164] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.914924][ T5164] usb 5-1: config 0 descriptor?? [ 91.930778][ T5164] gspca_main: sunplus-2.14.0 probing 041e:400b [ 92.354905][ T5164] gspca_sunplus: reg_w_riv err -71 [ 92.363070][ T5110] Bluetooth: hci0: command tx timeout [ 92.372196][ T5164] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 92.383993][ T5164] usb 5-1: USB disconnect, device number 6 [ 92.455800][ T35] team0 (unregistering): Port device team_slave_1 removed [ 92.501479][ T35] team0 (unregistering): Port device team_slave_0 removed [ 92.828335][ T5851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.850033][ T5851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.016591][ T5851] team0: Port device team_slave_0 added [ 93.044790][ T5851] team0: Port device team_slave_1 added [ 93.069164][ T5935] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.208556][ T5851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.227109][ T5851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.263206][ T5851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.275059][ T5939] tipc: Started in network mode [ 93.280141][ T5939] tipc: Node identity c2eb792e5613, cluster identity 4711 [ 93.287954][ T5939] tipc: Enabled bearer , priority 0 [ 93.294918][ T5940] netlink: 'syz-executor.2': attribute type 64 has an invalid length. [ 93.314620][ T5851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.324633][ T5851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.332974][ T5110] Bluetooth: hci4: command tx timeout [ 93.351565][ T5851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.379090][ T5736] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 93.390550][ T5736] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 93.448900][ T5736] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 93.479413][ T5736] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 93.538346][ T5851] hsr_slave_0: entered promiscuous mode [ 93.553563][ T5851] hsr_slave_1: entered promiscuous mode [ 93.574005][ T5851] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 93.581587][ T5851] Cannot create hsr debugfs directory [ 94.034129][ T5736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.246570][ T5736] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.272281][ T5174] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.279856][ T5174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.328644][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.335835][ T5117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.420962][ T5149] tipc: Node number set to 2499311918 [ 94.443700][ T5162] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 94.443976][ T784] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 94.502836][ T5736] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 94.527845][ T5736] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.653845][ T784] usb 3-1: Using ep0 maxpacket: 32 [ 94.670727][ T5992] vlan2: entered promiscuous mode [ 94.677264][ T5162] usb 2-1: Using ep0 maxpacket: 8 [ 94.679808][ T784] usb 3-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 94.687474][ T5162] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 94.697144][ T784] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.725029][ T5162] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 94.729017][ T784] usb 3-1: config 0 descriptor?? [ 94.741613][ T5162] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 94.771952][ T5162] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 94.778915][ T5736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 94.801420][ T5162] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 94.804169][ T784] gspca_main: sunplus-2.14.0 probing 041e:400b [ 94.855817][ T5162] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 94.887021][ T5162] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.909376][ T5996] tipc: Started in network mode [ 94.914507][ T5996] tipc: Node identity aece8e39a9c1, cluster identity 4711 [ 94.929398][ T5996] tipc: Enabled bearer , priority 0 [ 94.944972][ T5851] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 94.959652][ T5996] netlink: 'syz-executor.4': attribute type 64 has an invalid length. [ 94.972293][ T5851] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 94.997179][ T5851] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 95.049187][ T5851] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 95.128161][ T5736] veth0_vlan: entered promiscuous mode [ 95.135974][ T5162] usb 2-1: GET_CAPABILITIES returned 0 [ 95.148503][ T5999] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 95.162260][ T5162] usbtmc 2-1:16.0: can't read capabilities [ 95.208951][ T784] gspca_sunplus: reg_w_riv err -71 [ 95.227077][ T784] sunplus 3-1:0.0: probe with driver sunplus failed with error -71 [ 95.230879][ T5162] usb 2-1: USB disconnect, device number 9 [ 95.264974][ T5736] veth1_vlan: entered promiscuous mode [ 95.286616][ T784] usb 3-1: USB disconnect, device number 6 [ 95.403269][ T5110] Bluetooth: hci4: command tx timeout [ 95.408313][ T5736] veth0_macvtap: entered promiscuous mode [ 95.440239][ T5736] veth1_macvtap: entered promiscuous mode [ 95.498472][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.509279][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.520557][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.533288][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.544593][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.556108][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.572467][ T5736] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.601184][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.619858][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.636361][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.647535][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.657726][ T5736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.671830][ T5736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.684920][ T5736] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.701962][ T5851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 95.735862][ T5736] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.745859][ T5736] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.758642][ T5736] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.798191][ T5736] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.928048][ T2825] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.943764][ T5164] tipc: Node number set to 118459961 [ 95.969171][ T6021] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.084483][ T2825] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.133016][ T5164] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 96.206708][ T5851] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.261073][ T2825] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.308756][ T784] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.315982][ T784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.354462][ T2825] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.365510][ T5164] usb 5-1: Using ep0 maxpacket: 16 [ 96.372765][ T5164] usb 5-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 96.389016][ T5164] usb 5-1: New USB device found, idVendor=0bb4, idProduct=0a36, bcdDevice=86.90 [ 96.398241][ T5164] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.409428][ T5164] usb 5-1: Product: syz [ 96.415030][ T5164] usb 5-1: Manufacturer: syz [ 96.417173][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.419741][ T5164] usb 5-1: SerialNumber: syz [ 96.426782][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.452748][ T5164] usb 5-1: config 0 descriptor?? [ 96.478306][ T6015] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 96.583656][ T5115] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 96.593131][ T5115] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 96.601259][ T5115] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 96.629800][ T5115] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 96.644099][ T5115] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 96.655990][ T5115] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 96.690584][ T5981] usb 5-1: USB disconnect, device number 7 [ 96.712991][ T5164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.720829][ T5164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.867238][ T6004] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.881897][ T6004] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.903198][ T2825] bridge_slave_1: left allmulticast mode [ 96.909040][ T2825] bridge_slave_1: left promiscuous mode [ 96.919293][ T2825] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.934251][ T2825] bridge_slave_0: left allmulticast mode [ 96.949735][ T2825] bridge_slave_0: left promiscuous mode [ 96.960926][ T2825] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.159151][ T6051] QAT: Invalid ioctl 21531 [ 97.279742][ T6059] loop0: detected capacity change from 0 to 7 [ 97.287142][ T6059] Dev loop0: unable to read RDB block 7 [ 97.310733][ T6059] loop0: unable to read partition table [ 97.328024][ T6059] loop0: partition table beyond EOD, truncated [ 97.354737][ T6059] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 97.354737][ T6059] ) failed (rc=-5) [ 97.493299][ T5115] Bluetooth: hci4: command tx timeout [ 97.753004][ T5162] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 97.766858][ T2825] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 97.786992][ T2825] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.802788][ T2825] bond0 (unregistering): Released all slaves [ 97.830463][ T6057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.923084][ T5162] usb 5-1: device descriptor read/64, error -71 [ 97.939130][ T4546] Dev loop0: unable to read RDB block 7 [ 97.952172][ T4546] loop0: unable to read partition table [ 97.978739][ T4546] loop0: partition table beyond EOD, truncated [ 98.020350][ T5851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.183152][ T4546] Dev loop0: unable to read RDB block 7 [ 98.201591][ T4546] loop0: unable to read partition table [ 98.212966][ T5162] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 98.230605][ T4546] loop0: partition table beyond EOD, truncated [ 98.376321][ T4546] Dev loop0: unable to read RDB block 7 [ 98.383835][ T5162] usb 5-1: device descriptor read/64, error -71 [ 98.404583][ T4546] loop0: unable to read partition table [ 98.417017][ T4546] loop0: partition table beyond EOD, truncated [ 98.467465][ T6098] sctp: [Deprecated]: syz-executor.0 (pid 6098) Use of struct sctp_assoc_value in delayed_ack socket option. [ 98.467465][ T6098] Use struct sctp_sack_info instead [ 98.533493][ T5162] usb usb5-port1: attempt power cycle [ 98.670500][ T2825] hsr_slave_0: left promiscuous mode [ 98.684998][ T5115] Bluetooth: hci1: command tx timeout [ 98.692149][ T2825] hsr_slave_1: left promiscuous mode [ 98.702604][ T2825] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.711676][ T2825] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.721324][ T2825] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.747992][ T2825] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.782860][ T4546] Dev loop0: unable to read RDB block 7 [ 98.804309][ T6112] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 98.808767][ T4546] loop0: unable to read partition table [ 98.808987][ T4546] loop0: partition table beyond EOD, [ 98.831206][ T2825] veth1_macvtap: left promiscuous mode [ 98.842226][ T4546] truncated [ 98.845280][ T2825] veth1_vlan: left promiscuous mode [ 98.851117][ T2825] veth0_vlan: left promiscuous mode [ 98.973293][ T5162] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 99.014593][ T5162] usb 5-1: device descriptor read/8, error -71 [ 99.165728][ T5164] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 99.294329][ T5162] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 99.307133][ T2825] team0 (unregistering): Port device team_slave_1 removed [ 99.339339][ T2825] team0 (unregistering): Port device team_slave_0 removed [ 99.349701][ T5162] usb 5-1: device descriptor read/8, error -71 [ 99.356737][ T5164] usb 1-1: Using ep0 maxpacket: 8 [ 99.364956][ T5164] usb 1-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice=1e.91 [ 99.376303][ T5164] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.388116][ T5164] usb 1-1: config 0 descriptor?? [ 99.486842][ T5162] usb usb5-port1: unable to enumerate USB device [ 99.710271][ T6035] chnl_net:caif_netlink_parms(): no params data found [ 99.796137][ T5851] veth0_vlan: entered promiscuous mode [ 99.839332][ T6035] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.848249][ T6035] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.858292][ T6035] bridge_slave_0: entered allmulticast mode [ 99.866164][ T6035] bridge_slave_0: entered promiscuous mode [ 99.880237][ T6035] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.903055][ T6035] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.910314][ T6035] bridge_slave_1: entered allmulticast mode [ 99.933979][ T6035] bridge_slave_1: entered promiscuous mode [ 99.971301][ T5851] veth1_vlan: entered promiscuous mode [ 100.019874][ T6035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.069063][ T6035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.150388][ T6035] team0: Port device team_slave_0 added [ 100.166158][ T6035] team0: Port device team_slave_1 added [ 100.191834][ T5851] veth0_macvtap: entered promiscuous mode [ 100.319075][ T5851] veth1_macvtap: entered promiscuous mode [ 100.351120][ T6035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.361074][ T6035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.424221][ T6035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.460440][ T6035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.479343][ T6035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.511869][ T6035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.656522][ T5851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.673155][ T5851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.687784][ T5851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.702056][ T5851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.712226][ T5851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.723833][ T5851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.744592][ T5851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.758435][ T5851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.773345][ T5115] Bluetooth: hci1: command tx timeout [ 100.774678][ T5851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.797387][ T5851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.826348][ T5851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.852687][ T5851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.871257][ T5851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.891081][ T5851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.912340][ T6035] hsr_slave_0: entered promiscuous mode [ 100.922338][ T6035] hsr_slave_1: entered promiscuous mode [ 100.935726][ T6035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.944489][ T6035] Cannot create hsr debugfs directory [ 100.991484][ T5851] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.007227][ T5851] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.017897][ T5851] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.029773][ T5851] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.249012][ T1051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.270318][ T1051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.338043][ T1051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.349117][ T1051] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.446457][ T6164] x_tables: duplicate underflow at hook 2 [ 101.762608][ T6035] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 101.807666][ T6035] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 101.838662][ T57] usb 1-1: USB disconnect, device number 5 [ 101.840516][ T6035] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 101.919357][ T6035] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 101.991030][ T6188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.046891][ T6188] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.170657][ T6192] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 102.457238][ T6035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.573809][ T6035] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.638892][ T5162] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.646140][ T5162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.692389][ T5162] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.699604][ T5162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.818621][ C1] vcan0: j1939_tp_rxtimer: 0xffff888029c3a400: rx timeout, send abort [ 102.827703][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888029c3a400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 102.844678][ T5115] Bluetooth: hci1: command tx timeout [ 103.082388][ T6035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.204420][ T6035] veth0_vlan: entered promiscuous mode [ 103.220618][ T6035] veth1_vlan: entered promiscuous mode [ 103.243427][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 103.284822][ T6035] veth0_macvtap: entered promiscuous mode [ 103.302769][ T6035] veth1_macvtap: entered promiscuous mode [ 103.321338][ T6035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.332553][ T6035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.350140][ T6035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.361154][ T6035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.374958][ T6035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.385497][ T6035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.397334][ T6035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.409707][ T6035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.421236][ T6035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.428731][ T5174] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 103.439760][ T6035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.451730][ T6035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.462980][ T8] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 64, changing to 10 [ 103.474625][ T6035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.485784][ T8] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 103.496041][ T6035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.507253][ T8] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 103.512977][ T6035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.518650][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.529513][ T6035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.545071][ T6035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.552386][ T6214] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 103.556348][ T6035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.575227][ T6035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.601301][ T6035] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.626753][ T6035] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.641207][ T6035] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.650888][ T6035] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.663131][ T5174] usb 3-1: Using ep0 maxpacket: 8 [ 103.684043][ T5174] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 103.702572][ T5174] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 103.724788][ T5174] usb 3-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 103.744047][ T5174] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 103.757946][ T5174] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 103.797443][ T5174] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.839752][ T5174] usbtmc 3-1:16.0: bulk endpoints not found [ 103.869183][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.887228][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.910115][ T2867] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.918392][ T2867] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.053301][ T8] usb 1-1: USB disconnect, device number 6 [ 104.112302][ C0] vcan0: j1939_tp_rxtimer: 0xffff888024872c00: rx timeout, send abort [ 104.120813][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888024872c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 104.120948][ T29] audit: type=1326 audit(1717553423.760:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6231 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1e7e7cee9 code=0x0 [ 104.218806][ T6234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.231825][ T6235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.838814][ T6251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.864438][ T6251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.923939][ T5110] Bluetooth: hci1: command tx timeout [ 105.552152][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.678729][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.778142][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.846883][ T29] audit: type=1326 audit(1717553425.490:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6254 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1e7e7cee9 code=0x7fc00000 [ 105.873990][ T11] tipc: Resetting bearer [ 105.915505][ T11] tipc: Disabling bearer [ 105.990406][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.996455][ T6270] x_tables: duplicate underflow at hook 2 [ 106.082019][ T5115] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 106.092761][ T5115] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 106.100893][ T5115] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 106.111025][ T5115] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 106.124843][ T5115] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 106.133436][ T5115] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 106.155686][ T5174] usb 3-1: USB disconnect, device number 7 [ 106.280627][ T11] bridge_slave_1: left allmulticast mode [ 106.290607][ T11] bridge_slave_1: left promiscuous mode [ 106.301111][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.326297][ T11] bridge_slave_0: left allmulticast mode [ 106.345814][ T11] bridge_slave_0: left promiscuous mode [ 106.358484][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.555558][ T6284] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3343437945 (53495007120 ns) > initial count (52285443328 ns). Using initial count to start timer. [ 107.147819][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 107.184429][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 107.224020][ T11] bond0 (unregistering): Released all slaves [ 107.355902][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880235cbc00: rx timeout, send abort [ 107.364342][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880235cbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 107.393885][ T11] ɶƣ0GC: left promiscuous mode [ 107.507109][ T11] tipc: Left network mode [ 107.512427][ T6306] loop0: detected capacity change from 0 to 524288000 [ 108.203085][ T5110] Bluetooth: hci2: command tx timeout [ 108.216491][ T11] hsr_slave_0: left promiscuous mode [ 108.239493][ T11] 1: left promiscuous mode [ 108.286169][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 108.300232][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 108.312213][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 108.326667][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 108.368844][ T11] veth1_macvtap: left promiscuous mode [ 108.375277][ T11] veth0_macvtap: left promiscuous mode [ 108.381448][ T11] veth1_vlan: left promiscuous mode [ 108.387697][ T11] veth0_vlan: left promiscuous mode [ 108.530578][ T5115] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 108.540182][ T5115] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 108.548572][ T5115] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 108.557457][ T5115] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 108.565641][ T5115] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 108.574068][ T5115] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 108.640884][ C1] vcan0: j1939_tp_rxtimer: 0xffff8880235ca800: rx timeout, send abort [ 108.649584][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8880235ca800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 108.984838][ T5110] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 109.001153][ T5110] CPU: 1 PID: 5110 Comm: kworker/u9:2 Not tainted 6.10.0-rc2-syzkaller-00022-g32f88d65f01b #0 [ 109.011426][ T5110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 109.021489][ T5110] Workqueue: hci4 hci_rx_work [ 109.026233][ T5110] Call Trace: [ 109.029537][ T5110] [ 109.032491][ T5110] dump_stack_lvl+0x241/0x360 [ 109.037202][ T5110] ? __pfx_dump_stack_lvl+0x10/0x10 [ 109.042427][ T5110] ? __pfx__printk+0x10/0x10 [ 109.047047][ T5110] ? sysfs_create_dir_ns+0x28a/0x3a0 [ 109.052363][ T5110] ? kmalloc_trace_noprof+0x19c/0x2c0 [ 109.057770][ T5110] sysfs_create_dir_ns+0x2ce/0x3a0 [ 109.062914][ T5110] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 109.068572][ T5110] kobject_add_internal+0x435/0x8d0 [ 109.073785][ T5110] kobject_add+0x152/0x220 [ 109.078215][ T5110] ? do_raw_spin_unlock+0x13c/0x8b0 [ 109.083422][ T5110] ? device_add+0x3e7/0xbf0 [ 109.087948][ T5110] ? __pfx_kobject_add+0x10/0x10 [ 109.092882][ T5110] ? _raw_spin_unlock+0x28/0x50 [ 109.097746][ T5110] ? get_device_parent+0x165/0x410 [ 109.102856][ T5110] device_add+0x4e5/0xbf0 [ 109.107195][ T5110] hci_conn_add_sysfs+0xe8/0x200 [ 109.112131][ T5110] le_conn_complete_evt+0xc9f/0x12e0 [ 109.117414][ T5110] ? trace_contention_end+0x3c/0x120 [ 109.122699][ T5110] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 109.128426][ T5110] ? __mutex_unlock_slowpath+0x21d/0x750 [ 109.134091][ T5110] ? __copy_skb_header+0x437/0x5b0 [ 109.139222][ T5110] ? skb_pull_data+0x112/0x230 [ 109.143996][ T5110] hci_le_enh_conn_complete_evt+0x185/0x420 [ 109.149908][ T5110] hci_event_packet+0xa53/0x1540 [ 109.154840][ T5110] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 109.160138][ T5110] ? __pfx_hci_event_packet+0x10/0x10 [ 109.165526][ T5110] ? do_raw_spin_unlock+0x13c/0x8b0 [ 109.170754][ T5110] ? hci_send_to_monitor+0xd8/0x7f0 [ 109.175968][ T5110] ? kcov_remote_start+0x9e/0x7e0 [ 109.180991][ T5110] hci_rx_work+0x3e8/0xca0 [ 109.185407][ T5110] ? process_scheduled_works+0x945/0x1830 [ 109.191116][ T5110] process_scheduled_works+0xa2c/0x1830 [ 109.196671][ T5110] ? __pfx_process_scheduled_works+0x10/0x10 [ 109.202660][ T5110] ? assign_work+0x364/0x3d0 [ 109.207244][ T5110] worker_thread+0x86d/0xd70 [ 109.211832][ T5110] ? __kthread_parkme+0x169/0x1d0 [ 109.216859][ T5110] ? __pfx_worker_thread+0x10/0x10 [ 109.221970][ T5110] kthread+0x2f0/0x390 [ 109.226063][ T5110] ? __pfx_worker_thread+0x10/0x10 [ 109.231198][ T5110] ? __pfx_kthread+0x10/0x10 [ 109.235816][ T5110] ret_from_fork+0x4b/0x80 [ 109.240260][ T5110] ? __pfx_kthread+0x10/0x10 [ 109.244871][ T5110] ret_from_fork_asm+0x1a/0x30 [ 109.249656][ T5110] [ 109.252711][ C1] vkms_vblank_simulate: vblank timer overrun [ 109.272298][ T5110] kobject: kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 109.286842][ T5110] Bluetooth: hci4: failed to register connection device [ 109.349672][ T11] team0 (unregistering): Port device team_slave_1 removed [ 109.427411][ T11] team0 (unregistering): Port device team_slave_0 removed [ 109.705498][ T5981] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 109.913180][ T5981] usb 1-1: Using ep0 maxpacket: 32 [ 109.923116][ T5981] usb 1-1: config index 0 descriptor too short (expected 146, got 18) [ 109.946574][ T5981] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0103, bcdDevice=8d.33 [ 109.960022][ T5981] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.970987][ T5981] usb 1-1: Product: syz [ 109.978529][ T5981] usb 1-1: Manufacturer: syz [ 109.988057][ T5981] usb 1-1: SerialNumber: syz [ 110.011568][ T5981] usb 1-1: config 0 descriptor?? [ 110.064617][ T5981] usb_ehset_test 1-1:0.0: probe with driver usb_ehset_test failed with error -32 [ 110.107889][ T6356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.137309][ T6359] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.210890][ T6359] team0: Port device team_slave_0 removed [ 110.221024][ T6275] chnl_net:caif_netlink_parms(): no params data found [ 110.283965][ T5115] Bluetooth: hci2: command tx timeout [ 110.546859][ T6275] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.576848][ T6275] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.596708][ T6275] bridge_slave_0: entered allmulticast mode [ 110.603174][ T5115] Bluetooth: hci3: command tx timeout [ 110.604729][ T6275] bridge_slave_0: entered promiscuous mode [ 110.682276][ T6275] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.719662][ T6275] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.750443][ T6275] bridge_slave_1: entered allmulticast mode [ 110.774089][ T6275] bridge_slave_1: entered promiscuous mode [ 110.788164][ T5981] usb 1-1: USB disconnect, device number 7 [ 110.826574][ T29] audit: type=1326 audit(1717553430.470:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6390 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1e7e7cee9 code=0x0 [ 110.939552][ T6275] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.961075][ T6395] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.982262][ T6395] batadv0: entered promiscuous mode [ 110.994374][ T6041] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 111.019828][ T6275] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.193029][ T6041] usb 4-1: Using ep0 maxpacket: 8 [ 111.200288][ T6041] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 111.212121][ T6041] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 111.222705][ T6041] usb 4-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 111.233995][ T6041] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 111.247634][ T6041] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 111.259045][ T6041] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.281747][ T6041] usbtmc 4-1:16.0: bulk endpoints not found [ 111.286284][ T6275] team0: Port device team_slave_0 added [ 111.325162][ T5115] Bluetooth: hci4: command tx timeout [ 111.335271][ T6275] team0: Port device team_slave_1 added [ 111.546820][ T6350] chnl_net:caif_netlink_parms(): no params data found [ 111.564672][ T6275] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.579726][ T6275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.639905][ T6275] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.688124][ T6275] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.720483][ T6275] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.746432][ C1] vkms_vblank_simulate: vblank timer overrun [ 111.774678][ T6275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.072419][ T6275] hsr_slave_0: entered promiscuous mode [ 112.100276][ T6275] hsr_slave_1: entered promiscuous mode [ 112.147084][ T6275] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.155701][ T6275] Cannot create hsr debugfs directory [ 112.284683][ T6350] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.291845][ T6350] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.363263][ T5110] Bluetooth: hci2: command tx timeout [ 112.386882][ T6350] bridge_slave_0: entered allmulticast mode [ 112.450288][ T6350] bridge_slave_0: entered promiscuous mode [ 112.463813][ T6350] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.471519][ T6350] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.481813][ T6350] bridge_slave_1: entered allmulticast mode [ 112.489711][ T6350] bridge_slave_1: entered promiscuous mode [ 112.634146][ T6350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.664035][ T6350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.683650][ T5110] Bluetooth: hci3: command tx timeout [ 112.733275][ T6350] team0: Port device team_slave_0 added [ 112.762255][ T6350] team0: Port device team_slave_1 added [ 112.794656][ T6350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.801636][ T6350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.829639][ T6350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.891716][ T6350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.902601][ T6350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.939695][ T6350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.036203][ T6350] hsr_slave_0: entered promiscuous mode [ 113.042497][ T6350] hsr_slave_1: entered promiscuous mode [ 113.050332][ T6350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.058019][ T6350] Cannot create hsr debugfs directory [ 113.292135][ T6275] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 113.332537][ T6350] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.349627][ T6275] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 113.360419][ T6275] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 113.371674][ T6275] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 113.428360][ T6350] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.545332][ T6350] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.588647][ T6350] tipc: Resetting bearer [ 113.612724][ T6350] tipc: Disabling bearer [ 113.621115][ T6350] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.646868][ T5162] usb 4-1: USB disconnect, device number 4 [ 113.669833][ T6275] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.731149][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e438000: rx timeout, send abort [ 113.739973][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e438000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.790004][ T6275] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.818835][ T5981] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.826046][ T5981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.872206][ C0] vcan0: j1939_tp_rxtimer: 0xffff88802ac12000: rx timeout, send abort [ 113.880800][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88802ac12000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 113.962233][ T5161] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.969438][ T5161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.075498][ T6350] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 114.094600][ T6350] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 114.117516][ T6350] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 114.162841][ T6350] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 114.364778][ T6275] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.443127][ T5110] Bluetooth: hci2: command tx timeout [ 114.494010][ T6275] veth0_vlan: entered promiscuous mode [ 114.606915][ T6350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.632116][ T6275] veth1_vlan: entered promiscuous mode [ 114.708945][ T6350] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.744745][ T6041] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.751897][ T6041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.763315][ T5110] Bluetooth: hci3: command tx timeout [ 114.769813][ T6041] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.776998][ T6041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.921541][ T6275] veth0_macvtap: entered promiscuous mode [ 114.950689][ T6275] veth1_macvtap: entered promiscuous mode [ 115.011672][ T6275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.026544][ C0] vcan0: j1939_tp_rxtimer: 0xffff88807e439800: rx timeout, send abort [ 115.034962][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88807e439800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.059408][ T6275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.073830][ T6275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.101956][ T6275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.125437][ T6275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.148469][ T6275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.155662][ C0] vcan0: j1939_tp_rxtimer: 0xffff888029a3ac00: rx timeout, send abort [ 115.160118][ T6490] binder: BINDER_SET_CONTEXT_MGR already set [ 115.167548][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888029a3ac00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 115.195928][ T6275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.206813][ T6275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.217198][ T6490] binder: 6489:6490 ioctl 4018620d 20000040 returned -16 [ 115.228343][ T6275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.262169][ T6275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.285731][ T6275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.296224][ T6275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.308281][ T6275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.319279][ T6275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.338200][ T6275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.351771][ T6275] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.362779][ T6275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.397642][ T6275] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.424731][ T6350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.437988][ T6275] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.458712][ T6275] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.484531][ T6275] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.500837][ T6275] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.701662][ T29] audit: type=1326 audit(1717553435.350:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 115.734053][ T6507] random: crng reseeded on system resumption [ 115.779844][ T6350] veth0_vlan: entered promiscuous mode [ 115.827076][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.840894][ T29] audit: type=1326 audit(1717553435.350:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 115.869075][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.889651][ T29] audit: type=1326 audit(1717553435.350:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 115.918026][ T29] audit: type=1326 audit(1717553435.350:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 115.987302][ T6350] veth1_vlan: entered promiscuous mode [ 116.006196][ T29] audit: type=1326 audit(1717553435.350:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 116.084752][ T29] audit: type=1326 audit(1717553435.350:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 116.152326][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.168211][ T29] audit: type=1326 audit(1717553435.350:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 116.206019][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.228274][ T6350] veth0_macvtap: entered promiscuous mode [ 116.262218][ T6350] veth1_macvtap: entered promiscuous mode [ 116.337859][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.342971][ T29] audit: type=1326 audit(1717553435.350:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 116.411217][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.470956][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.495494][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.497490][ T29] audit: type=1326 audit(1717553435.350:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 116.553023][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.567032][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.602109][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.640575][ T29] audit: type=1326 audit(1717553435.390:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6496 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f186547cee9 code=0x7ffc0000 [ 116.667524][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.697591][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.722672][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.749373][ T6350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.781694][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.802760][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.827459][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.843664][ T5110] Bluetooth: hci3: command tx timeout [ 116.849458][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.869392][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.882797][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.897524][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.909224][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.924085][ T6350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.941033][ T6350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.977490][ T6350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.056102][ T6523] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.063822][ T6523] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.155350][ T6534] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.209599][ T6350] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.226247][ T6350] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.235708][ T6350] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.245733][ T6350] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.472663][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.484939][ T8] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 117.485508][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.550337][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.567700][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.683755][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 117.704149][ T8] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 117.718725][ T8] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 117.737466][ T5149] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 117.743380][ T8] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 117.782190][ T8] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 117.799825][ T8] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 117.813761][ T8] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 117.823107][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.844056][ T8] usbtmc 2-1:16.0: probe with driver usbtmc failed with error -22 [ 117.938455][ T5149] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 117.954528][ T5149] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 117.973714][ T5149] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 117.989041][ T5149] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.008454][ T5149] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 118.021569][ T5149] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 118.032813][ T5149] usb 1-1: Product: syz [ 118.047845][ T5149] usb 1-1: Manufacturer: syz [ 118.059671][ T5149] cdc_wdm 1-1:1.0: skipping garbage [ 118.071209][ T5149] cdc_wdm 1-1:1.0: skipping garbage [ 118.086057][ T5149] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 118.098115][ T5149] cdc_wdm 1-1:1.0: Unknown control protocol [ 118.263072][ T8] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 118.406630][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.412350][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 118.418105][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.423973][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.429850][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.435860][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.441541][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 118.447797][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.453650][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.459512][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.465366][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.471216][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.477066][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.482928][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.488783][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.494629][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.500477][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.506324][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.512174][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.518046][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.523873][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.529868][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.535941][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.541775][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.547624][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.553474][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.559308][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.565159][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.571000][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.576833][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.582663][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.588490][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.594336][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.600166][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.606618][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.612424][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.618289][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.624675][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 118.639661][ T5117] ------------[ cut here ]------------ [ 118.646684][ T5117] URB ffff8880223fa500 submitted while active [ 118.655722][ T5117] WARNING: CPU: 0 PID: 5117 at drivers/usb/core/urb.c:379 usb_submit_urb+0x1039/0x18c0 [ 118.665591][ T5117] Modules linked in: [ 118.669540][ T5117] CPU: 0 PID: 5117 Comm: kworker/0:3 Not tainted 6.10.0-rc2-syzkaller-00022-g32f88d65f01b #0 [ 118.679977][ T5117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 118.690477][ T5117] Workqueue: events wdm_rxwork [ 118.695380][ T5117] RIP: 0010:usb_submit_urb+0x1039/0x18c0 2024/06/05 02:10:38 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 118.701090][ T5117] Code: 00 eb 66 e8 29 80 79 fa e9 79 f0 ff ff e8 1f 80 79 fa c6 05 1b 2e 7b 08 01 90 48 c7 c7 60 9e 6d 8c 4c 89 ee e8 98 ae 3b fa 90 <0f> 0b 90 90 e9 40 f0 ff ff e8 f9 7f 79 fa eb 12 e8 f2 7f 79 fa 41 [ 118.720805][ T5117] RSP: 0018:ffffc9000383fae8 EFLAGS: 00010246 [ 118.727016][ T5117] RAX: a056999088959600 RBX: 0000000000000cc0 RCX: ffff888024813c00 [ 118.735093][ T5117] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 118.743295][ T5117] RBP: ffff8880223fa508 R08: ffffffff815847a2 R09: fffffbfff1c3998c [ 118.751310][ T5117] R10: dffffc0000000000 R11: fffffbfff1c3998c R12: 1ffff110054e8a12 [ 118.760750][ T5117] R13: ffff8880223fa500 R14: dffffc0000000000 R15: ffff88802a745028 [ 118.770331][ T5117] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 118.779368][ T5117] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.786196][ T5117] CR2: 00007fa1e8b2ac98 CR3: 000000002d4ec000 CR4: 00000000003506f0 [ 118.794243][ T5117] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 118.802254][ T5117] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 118.810350][ T5117] Call Trace: [ 118.813759][ T5117] [ 118.816734][ T5117] ? __warn+0x163/0x4e0 [ 118.820937][ T5117] ? usb_submit_urb+0x1039/0x18c0 [ 118.826065][ T5117] ? report_bug+0x2b3/0x500 [ 118.830610][ T5117] ? usb_submit_urb+0x1039/0x18c0 [ 118.835752][ T5117] ? handle_bug+0x3e/0x70 [ 118.840151][ T5117] ? exc_invalid_op+0x1a/0x50 [ 118.845223][ T5117] ? asm_exc_invalid_op+0x1a/0x20 [ 118.850301][ T5117] ? __warn_printk+0x292/0x360 [ 118.855192][ T5117] ? usb_submit_urb+0x1039/0x18c0 [ 118.861422][ T5117] ? usb_submit_urb+0x1038/0x18c0 [ 118.867905][ T5117] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 118.874360][ T5117] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 118.880737][ T5117] wdm_rxwork+0x116/0x1f0 [ 118.885181][ T5117] ? process_scheduled_works+0x945/0x1830 [ 118.890970][ T5117] process_scheduled_works+0xa2c/0x1830 [ 118.896643][ T5117] ? __pfx_process_scheduled_works+0x10/0x10 [ 118.902695][ T5117] ? assign_work+0x364/0x3d0 [ 118.907382][ T5117] worker_thread+0x86d/0xd70 [ 118.912053][ T5117] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 118.918055][ T5117] ? __kthread_parkme+0x169/0x1d0 [ 118.923209][ T5117] ? __pfx_worker_thread+0x10/0x10 [ 118.928388][ T5117] kthread+0x2f0/0x390 [ 118.932498][ T5117] ? __pfx_worker_thread+0x10/0x10 [ 118.937711][ T5117] ? __pfx_kthread+0x10/0x10 [ 118.942370][ T5117] ret_from_fork+0x4b/0x80 [ 118.946898][ T5117] ? __pfx_kthread+0x10/0x10 [ 118.951561][ T5117] ret_from_fork_asm+0x1a/0x30 [ 118.956431][ T5117] [ 118.960802][ T5117] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 118.968102][ T5117] CPU: 0 PID: 5117 Comm: kworker/0:3 Not tainted 6.10.0-rc2-syzkaller-00022-g32f88d65f01b #0 [ 118.978261][ T5117] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 118.988323][ T5117] Workqueue: events wdm_rxwork [ 118.993106][ T5117] Call Trace: [ 118.996390][ T5117] [ 118.999332][ T5117] dump_stack_lvl+0x241/0x360 [ 119.004028][ T5117] ? __pfx_dump_stack_lvl+0x10/0x10 [ 119.009240][ T5117] ? __pfx__printk+0x10/0x10 [ 119.013853][ T5117] ? vscnprintf+0x5d/0x90 [ 119.018204][ T5117] panic+0x349/0x860 [ 119.022114][ T5117] ? __warn+0x172/0x4e0 [ 119.026289][ T5117] ? __pfx_panic+0x10/0x10 [ 119.030729][ T5117] ? ret_from_fork_asm+0x1a/0x30 [ 119.035688][ T5117] __warn+0x346/0x4e0 [ 119.039679][ T5117] ? usb_submit_urb+0x1039/0x18c0 [ 119.044704][ T5117] report_bug+0x2b3/0x500 [ 119.049025][ T5117] ? usb_submit_urb+0x1039/0x18c0 [ 119.054043][ T5117] handle_bug+0x3e/0x70 [ 119.058192][ T5117] exc_invalid_op+0x1a/0x50 [ 119.062692][ T5117] asm_exc_invalid_op+0x1a/0x20 [ 119.067541][ T5117] RIP: 0010:usb_submit_urb+0x1039/0x18c0 [ 119.073172][ T5117] Code: 00 eb 66 e8 29 80 79 fa e9 79 f0 ff ff e8 1f 80 79 fa c6 05 1b 2e 7b 08 01 90 48 c7 c7 60 9e 6d 8c 4c 89 ee e8 98 ae 3b fa 90 <0f> 0b 90 90 e9 40 f0 ff ff e8 f9 7f 79 fa eb 12 e8 f2 7f 79 fa 41 [ 119.092770][ T5117] RSP: 0018:ffffc9000383fae8 EFLAGS: 00010246 [ 119.098833][ T5117] RAX: a056999088959600 RBX: 0000000000000cc0 RCX: ffff888024813c00 [ 119.106796][ T5117] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 119.114768][ T5117] RBP: ffff8880223fa508 R08: ffffffff815847a2 R09: fffffbfff1c3998c [ 119.122738][ T5117] R10: dffffc0000000000 R11: fffffbfff1c3998c R12: 1ffff110054e8a12 [ 119.130706][ T5117] R13: ffff8880223fa500 R14: dffffc0000000000 R15: ffff88802a745028 [ 119.138700][ T5117] ? __warn_printk+0x292/0x360 [ 119.143473][ T5117] ? usb_submit_urb+0x1038/0x18c0 [ 119.148491][ T5117] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 119.154866][ T5117] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 119.161210][ T5117] wdm_rxwork+0x116/0x1f0 [ 119.165541][ T5117] ? process_scheduled_works+0x945/0x1830 [ 119.171255][ T5117] process_scheduled_works+0xa2c/0x1830 [ 119.176820][ T5117] ? __pfx_process_scheduled_works+0x10/0x10 [ 119.182802][ T5117] ? assign_work+0x364/0x3d0 [ 119.187392][ T5117] worker_thread+0x86d/0xd70 [ 119.191986][ T5117] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 119.197879][ T5117] ? __kthread_parkme+0x169/0x1d0 [ 119.202904][ T5117] ? __pfx_worker_thread+0x10/0x10 [ 119.208007][ T5117] kthread+0x2f0/0x390 [ 119.212071][ T5117] ? __pfx_worker_thread+0x10/0x10 [ 119.217176][ T5117] ? __pfx_kthread+0x10/0x10 [ 119.221761][ T5117] ret_from_fork+0x4b/0x80 [ 119.226173][ T5117] ? __pfx_kthread+0x10/0x10 [ 119.230754][ T5117] ret_from_fork_asm+0x1a/0x30 [ 119.235522][ T5117] [ 119.238756][ T5117] Kernel Offset: disabled [ 119.243147][ T5117] Rebooting in 86400 seconds..