[ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. 2020/12/06 09:02:29 fuzzer started 2020/12/06 09:02:29 dialing manager at 10.128.0.26:40023 2020/12/06 09:02:30 syscalls: 3484 2020/12/06 09:02:30 code coverage: enabled 2020/12/06 09:02:30 comparison tracing: enabled 2020/12/06 09:02:30 extra coverage: enabled 2020/12/06 09:02:30 setuid sandbox: enabled 2020/12/06 09:02:30 namespace sandbox: enabled 2020/12/06 09:02:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/06 09:02:30 fault injection: enabled 2020/12/06 09:02:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/06 09:02:30 net packet injection: enabled 2020/12/06 09:02:30 net device setup: enabled 2020/12/06 09:02:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/06 09:02:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/06 09:02:30 USB emulation: enabled 2020/12/06 09:02:30 hci packet injection: enabled 2020/12/06 09:02:30 wifi device emulation: enabled 09:05:17 executing program 0: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clone(0x0, &(0x7f0000000480), 0x0, 0x0, 0x0) 09:05:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, &(0x7f00000005c0)=0x3fffffffe) 09:05:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 09:05:18 executing program 3: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1f) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:05:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)={0x1c, 0x0, 0x0, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r2 = syz_io_uring_setup(0x89, &(0x7f00000013c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x13000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x7e6f, 0x0, 0x0, 0x0, 0x0) 09:05:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000002100)=0x5182, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0xffffff80, 0x4) syzkaller login: [ 219.616536][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 219.777461][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 219.856912][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 219.891467][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.899730][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.908199][ T8487] device bridge_slave_0 entered promiscuous mode [ 219.923060][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.942976][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.971958][ T8487] device bridge_slave_1 entered promiscuous mode [ 220.009054][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.020857][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.060240][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 220.085932][ T8487] team0: Port device team_slave_0 added [ 220.113781][ T8487] team0: Port device team_slave_1 added [ 220.149678][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.156876][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.191828][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.270483][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.282480][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.331023][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.375068][ T8493] IPVS: ftp: loaded support on port[0] = 21 [ 220.416629][ T8487] device hsr_slave_0 entered promiscuous mode [ 220.425159][ T8487] device hsr_slave_1 entered promiscuous mode [ 220.447941][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 220.552816][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 220.799868][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 220.893002][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 220.928573][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.939516][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.951269][ T8489] device bridge_slave_0 entered promiscuous mode [ 220.962092][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.969257][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.978567][ T8489] device bridge_slave_1 entered promiscuous mode [ 221.051388][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 221.085511][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.099237][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.190101][ T8489] team0: Port device team_slave_0 added [ 221.235635][ T8489] team0: Port device team_slave_1 added [ 221.315503][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.322593][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.332959][ T8491] device bridge_slave_0 entered promiscuous mode [ 221.343139][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.350813][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.359270][ T8491] device bridge_slave_1 entered promiscuous mode [ 221.383407][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.390882][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.417169][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.430669][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.438842][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.465369][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.509857][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.535609][ T8157] Bluetooth: hci0: command 0x0409 tx timeout [ 221.547042][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 221.566459][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.573542][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.581783][ T8493] device bridge_slave_0 entered promiscuous mode [ 221.591749][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.639646][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.646960][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.655888][ T8493] device bridge_slave_1 entered promiscuous mode [ 221.665543][ T8491] team0: Port device team_slave_0 added [ 221.712109][ T8491] team0: Port device team_slave_1 added [ 221.746771][ T8489] device hsr_slave_0 entered promiscuous mode [ 221.759731][ T8489] device hsr_slave_1 entered promiscuous mode [ 221.767091][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.775345][ T8157] Bluetooth: hci1: command 0x0409 tx timeout [ 221.782130][ T8489] Cannot create hsr debugfs directory [ 221.795193][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.855049][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.867171][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.874435][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.901889][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.948574][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 221.959100][ T8487] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.979804][ T8487] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.003343][ T8487] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.017521][ T33] Bluetooth: hci2: command 0x0409 tx timeout [ 222.020580][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.031177][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.058460][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.096842][ T8493] team0: Port device team_slave_0 added [ 222.107560][ T8487] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.119527][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.130257][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.139887][ T8495] device bridge_slave_0 entered promiscuous mode [ 222.152771][ T8493] team0: Port device team_slave_1 added [ 222.188205][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.199373][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.208221][ T8495] device bridge_slave_1 entered promiscuous mode [ 222.236271][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.243260][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.273823][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.285781][ T33] Bluetooth: hci3: command 0x0409 tx timeout [ 222.296155][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.303124][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.329389][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.363904][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.403531][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.423067][ T8491] device hsr_slave_0 entered promiscuous mode [ 222.430188][ T8491] device hsr_slave_1 entered promiscuous mode [ 222.437574][ T8491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.445394][ T8491] Cannot create hsr debugfs directory [ 222.484150][ T2989] Bluetooth: hci4: command 0x0409 tx timeout [ 222.552474][ T8493] device hsr_slave_0 entered promiscuous mode [ 222.560465][ T8493] device hsr_slave_1 entered promiscuous mode [ 222.569672][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.577793][ T8493] Cannot create hsr debugfs directory [ 222.583413][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.590856][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.599035][ T8508] device bridge_slave_0 entered promiscuous mode [ 222.613126][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.623970][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.633437][ T8508] device bridge_slave_1 entered promiscuous mode [ 222.651854][ T8495] team0: Port device team_slave_0 added [ 222.687579][ T8495] team0: Port device team_slave_1 added [ 222.734121][ T2989] Bluetooth: hci5: command 0x0409 tx timeout [ 222.780435][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.798222][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.851362][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.858483][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.886836][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.932098][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.939230][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.966960][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.001007][ T8508] team0: Port device team_slave_0 added [ 223.010677][ T8508] team0: Port device team_slave_1 added [ 223.045211][ T8495] device hsr_slave_0 entered promiscuous mode [ 223.053605][ T8495] device hsr_slave_1 entered promiscuous mode [ 223.060384][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.068277][ T8495] Cannot create hsr debugfs directory [ 223.117711][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.124932][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.154101][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.183236][ T8489] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.204283][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.211250][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.238785][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.287702][ T8489] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.313238][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.333480][ T8489] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.343728][ T8489] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.374443][ T8508] device hsr_slave_0 entered promiscuous mode [ 223.381171][ T8508] device hsr_slave_1 entered promiscuous mode [ 223.389594][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.397562][ T8508] Cannot create hsr debugfs directory [ 223.500108][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.510878][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.523207][ T8491] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.567576][ T8491] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.583315][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.604630][ T33] Bluetooth: hci0: command 0x041b tx timeout [ 223.616733][ T8491] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.643826][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.656954][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.667294][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.674593][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.682929][ T8491] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.732104][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.740922][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.753127][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.761635][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.768812][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.778516][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.797437][ T8493] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.811170][ T8493] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.844636][ T9747] Bluetooth: hci1: command 0x041b tx timeout [ 223.851883][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.862671][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.872274][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.884425][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.892732][ T8493] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.942334][ T8493] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.958329][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.968279][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.977985][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.986661][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.021813][ T8487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.042606][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.062744][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.073959][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.083330][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.115521][ T8495] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 224.123478][ T8157] Bluetooth: hci2: command 0x041b tx timeout [ 224.185481][ T8495] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 224.197400][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.208354][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.220170][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.233789][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.243246][ T8495] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.257072][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.265896][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.286058][ T8495] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.323187][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.333321][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.336020][ T3180] Bluetooth: hci3: command 0x041b tx timeout [ 224.346318][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.354573][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.363058][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.372377][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.380939][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.388065][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.402481][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.431737][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.457323][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.466862][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.476414][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.488456][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.497854][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.516068][ T8508] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 224.527749][ T8508] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 224.564398][ T33] Bluetooth: hci4: command 0x041b tx timeout [ 224.570472][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.579818][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.589773][ T8508] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 224.600352][ T8508] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 224.616833][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.629656][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.644833][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.653043][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.669964][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.679270][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.687560][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.697694][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.706399][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.723316][ T8489] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.733881][ T8489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.792388][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.800873][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.810234][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.815275][ T3180] Bluetooth: hci5: command 0x041b tx timeout [ 224.819972][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.833179][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.841795][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.850483][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.857731][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.865940][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.874704][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.883128][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.890277][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.898038][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.909755][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.918662][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.928303][ T8487] device veth0_vlan entered promiscuous mode [ 224.950905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.987787][ T8487] device veth1_vlan entered promiscuous mode [ 225.004792][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.012936][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.023804][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.033508][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.041737][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.050629][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.059446][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.072235][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.097144][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.131147][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.156594][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.168691][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.180941][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.205454][ T8491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.217917][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.233826][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.242580][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.251543][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.260217][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.275136][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.292930][ T8487] device veth0_macvtap entered promiscuous mode [ 225.317326][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.331905][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.341691][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.351657][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.362088][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.373665][ T8487] device veth1_macvtap entered promiscuous mode [ 225.408381][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.417482][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.433320][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.443119][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.452982][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.461846][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.488997][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.523618][ T8489] device veth0_vlan entered promiscuous mode [ 225.536577][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.547181][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.556519][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.565523][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.573863][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.580994][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.588684][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.596289][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.603749][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.613917][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.622673][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.629845][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.637476][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.646455][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.655508][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.663815][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.671407][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.679189][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.688059][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.694546][ T3180] Bluetooth: hci0: command 0x040f tx timeout [ 225.696616][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.709207][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.736170][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.743533][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.752558][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.766876][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.799792][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.842766][ T8489] device veth1_vlan entered promiscuous mode [ 225.867678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.878912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.891802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.900488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.909704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.918986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.928516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.934217][ T3180] Bluetooth: hci1: command 0x040f tx timeout [ 225.937762][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.951529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.960706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.968731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.983500][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.992228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.001547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.013136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.022459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.032720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.051413][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.070754][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.085499][ T8487] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.095200][ T8487] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.103897][ T8487] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.113279][ T8487] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.129601][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.138188][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.147088][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.156107][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.165100][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.168365][ T3180] Bluetooth: hci2: command 0x040f tx timeout [ 226.173447][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.187756][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.196152][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.205240][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.213790][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.223154][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.236832][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.252424][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.265761][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.294803][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.303566][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.315073][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.322145][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.331084][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.339902][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.389741][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.398728][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.411505][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.414594][ T33] Bluetooth: hci3: command 0x040f tx timeout [ 226.420461][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.432694][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.442677][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.451006][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.459871][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.469061][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.478083][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.505870][ T8491] device veth0_vlan entered promiscuous mode [ 226.519808][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.531170][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.541773][ T8489] device veth0_macvtap entered promiscuous mode [ 226.572820][ T8491] device veth1_vlan entered promiscuous mode [ 226.591527][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.605595][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.613571][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.626375][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.633773][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.643289][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.653255][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.662143][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.669979][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.677925][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.687141][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.696534][ T3180] Bluetooth: hci4: command 0x040f tx timeout [ 226.697169][ T8489] device veth1_macvtap entered promiscuous mode [ 226.720751][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.745959][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.755504][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.763614][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.775607][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.799576][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.825285][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.859099][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.871034][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.892827][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.912065][ T3180] Bluetooth: hci5: command 0x040f tx timeout [ 226.918648][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.930949][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.956496][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.966057][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.996048][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.068238][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.081469][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.095280][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.111267][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.123189][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.161656][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.172028][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.183018][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.191214][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.203141][ T8489] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.224145][ T8489] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.232885][ T8489] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.245259][ T8489] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.267640][ T188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.282672][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.295405][ T188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.314816][ T8493] device veth0_vlan entered promiscuous mode [ 227.338205][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.353708][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.363627][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.374989][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.383444][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.392903][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.401750][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.446090][ T8491] device veth0_macvtap entered promiscuous mode [ 227.474342][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.482653][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.502620][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.548388][ T8491] device veth1_macvtap entered promiscuous mode [ 227.558260][ T8493] device veth1_vlan entered promiscuous mode [ 227.586634][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.595730][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.596992][ T225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.603881][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.623483][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.631104][ T225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.634851][ T8495] device veth0_vlan entered promiscuous mode [ 227.698366][ T8495] device veth1_vlan entered promiscuous mode [ 227.709859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.719084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.727144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.735680][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.743726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.760130][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.774697][ T8157] Bluetooth: hci0: command 0x0419 tx timeout [ 227.792343][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:05:27 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f00000000c0)="595f4ff0c8db10a7", 0x0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)=0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/65, 0x20000101}], 0x1) [ 227.824519][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.854650][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.894648][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.948958][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.959978][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.972698][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.983079][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.002776][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.015087][ T3180] Bluetooth: hci1: command 0x0419 tx timeout 09:05:27 executing program 0: r0 = socket(0x21, 0x2, 0x2) unshare(0x400) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) [ 228.045996][ T8493] device veth0_macvtap entered promiscuous mode [ 228.055962][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.069743][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.081051][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.093572][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.110518][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.142265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.155686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.169641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.179607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:05:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000001180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 228.191168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.200734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.213529][ T8493] device veth1_macvtap entered promiscuous mode [ 228.234537][ T188] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.242548][ T188] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.254864][ T8157] Bluetooth: hci2: command 0x0419 tx timeout [ 228.266622][ T8508] device veth0_vlan entered promiscuous mode [ 228.279943][ T8491] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.293792][ T8491] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.303475][ T8491] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.313921][ T8491] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 09:05:27 executing program 0: r0 = socket(0x2, 0x3, 0x11) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)='\x00\x00', 0x2, 0x20008002, 0x0, 0x0) sendto$inet(r0, &(0x7f00000005c0)="cddd705cea44", 0x6, 0x0, 0x0, 0x0) [ 228.354438][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.392065][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:05:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@raw=[@alu={0x0, 0x0, 0x4}, @generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}], &(0x7f0000000040)='GPL\x00', 0x6, 0xd6, &(0x7f0000000080)=""/214, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 228.402902][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.432353][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.442204][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.455316][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.463934][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.485011][ T8157] Bluetooth: hci3: command 0x0419 tx timeout [ 228.498777][ T8495] device veth0_macvtap entered promiscuous mode 09:05:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) [ 228.592272][ T8508] device veth1_vlan entered promiscuous mode [ 228.616248][ T8495] device veth1_macvtap entered promiscuous mode [ 228.643558][ T225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.660572][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.681345][ T225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.692299][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.705668][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.716955][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.728275][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.728819][ T8157] Bluetooth: hci4: command 0x0419 tx timeout [ 228.741254][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.759408][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.769668][ T9872] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.810929][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.819926][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.830532][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.840253][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.853921][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.867509][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.878234][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.889979][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.899935][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.911033][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.923174][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.937036][ T8493] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.946565][ T8493] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.956506][ T8493] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.966033][ T8493] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.977513][ T8157] Bluetooth: hci5: command 0x0419 tx timeout 09:05:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0xc00}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) [ 229.004389][ T9876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 229.014726][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.023426][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:05:28 executing program 0: unshare(0x600) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 229.082581][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.109859][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.144626][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.173435][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.190765][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.202584][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.216704][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.227659][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.240079][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.307044][ T8508] device veth0_macvtap entered promiscuous mode [ 229.321020][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.339536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.366715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.385802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.398857][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.421102][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.441672][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.462954][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.487812][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.506709][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.527998][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.538910][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.550816][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.570356][ T8508] device veth1_macvtap entered promiscuous mode [ 229.579827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.589637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.597973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.607129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.628551][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.645242][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.659413][ T8495] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.671844][ T8495] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.681116][ T8495] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.691606][ T8495] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.728846][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.764772][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.777726][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.787776][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.798396][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.808910][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.819502][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.829436][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.839960][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.850159][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.862287][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.875013][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.905472][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.923024][ T9793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.951139][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.968868][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.980366][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.993341][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.003313][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.015016][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.024913][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.035828][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.045833][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.056358][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.067862][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.092304][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.102900][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.113144][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.113688][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.142976][ T8508] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.152880][ T8508] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.161797][ T8508] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.172496][ T8508] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.201460][ T9794] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.254320][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.262411][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.375939][ T3191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.390236][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.413873][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.464837][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.472205][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:05:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000340)=""/142, 0x4d, 0x8e, 0xb17}, 0x20) [ 230.507078][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.532028][ T3180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.555418][ T73] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.563404][ T73] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.624799][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.633044][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.676239][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.687579][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.710487][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.723036][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.742543][ T9975] IPVS: ftp: loaded support on port[0] = 21 [ 230.759716][ T8157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.956544][T10011] IPVS: ftp: loaded support on port[0] = 21 09:05:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000100)=0xda) write$cgroup_pid(r0, 0x0, 0x0) 09:05:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) signalfd(0xffffffffffffffff, &(0x7f0000000740), 0x8) 09:05:31 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 09:05:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setitimer(0x0, 0x0, 0x0) 09:05:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f00000004c0)=[{}, {&(0x7f0000000440)="813586c3c380fec40dc94a4d09e82dd7a0a184dec7457c0632b7b8579e01df2f81f7502a903cd6c54291697bd10fa884e68221a8d7ad4ea1092ee99085998b8a5f359aceb5bbc15bb908ec317011065dda3d60c897c37d1d6ddc8104dd4f0b48", 0x60}, {&(0x7f0000000580)}, {0x0}, {0x0}, {0x0}], 0x6, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind$packet(0xffffffffffffffff, 0x0, 0x0) 09:05:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000340)=""/142, 0x4d, 0x8e, 0xb17}, 0x20) 09:05:31 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14, 0x1, 0x25, 0x2}}], 0x18}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 09:05:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f0000001180)={0x0, 0x3, 0x7e}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) [ 231.758471][ C0] hrtimer: interrupt took 65257 ns [ 231.771236][T10057] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:05:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000340)=""/142, 0x4d, 0x8e, 0xb17}, 0x20) 09:05:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000006200)={'nat\x00'}, &(0x7f0000000180)=0x78) 09:05:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:05:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f00000004c0)=[{}, {&(0x7f0000000440)="813586c3c380fec40dc94a4d09e82dd7a0a184dec7457c0632b7b8579e01df2f81f7502a903cd6c54291697bd10fa884e68221a8d7ad4ea1092ee99085998b8a5f359aceb5bbc15bb908ec317011065dda3d60c897c37d1d6ddc8104dd4f0b48", 0x60}, {&(0x7f0000000580)}, {0x0}, {0x0}, {0x0}], 0x6, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind$packet(0xffffffffffffffff, 0x0, 0x0) 09:05:31 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x20031, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000100), 0x0) 09:05:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f0000000340)=""/142, 0x4d, 0x8e, 0xb17}, 0x20) [ 232.115617][ T3191] usb 5-1: new high-speed USB device number 2 using dummy_hcd 09:05:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x4e, 0x84, 0x8}, 0x20) 09:05:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:05:31 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x3, @sdr}) 09:05:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 232.308123][T10107] BPF:[3] ARRAY (anon) [ 232.312534][T10107] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 232.323304][T10107] BPF: [ 232.328213][T10107] BPF:Invalid index [ 232.333006][T10107] BPF: [ 232.333006][T10107] 09:05:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e926a1406d04b408dc8263a600e50902120001000000000904"], 0x0) [ 232.418336][T10111] loop_set_status: loop0 () has still dirty pages (nrpages=33) [ 232.504717][ T3191] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 232.589530][ T3191] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.607593][ T3191] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 232.702082][ T3191] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 232.785633][ T3191] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 232.796288][ T3191] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.869811][ T3191] usb 5-1: config 0 descriptor?? [ 232.885017][ T8157] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 233.174554][ T8157] usb 3-1: too many configurations: 229, using maximum allowed: 8 [ 233.368523][ T3191] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 233.376503][ T3191] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 233.401784][ T3191] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 234.034574][T10150] usb 5-1: string descriptor 0 read error: -22 [ 234.094795][ T8157] usb 3-1: New USB device found, idVendor=046d, idProduct=08b4, bcdDevice=82.dc [ 234.103888][ T8157] usb 3-1: New USB device strings: Mfr=99, Product=166, SerialNumber=0 [ 234.113625][ T8157] usb 3-1: Product: syz [ 234.118621][ T8157] usb 3-1: Manufacturer: syz [ 234.132501][ T8157] usb 3-1: config 0 descriptor?? [ 234.178100][ T8157] pwc: Logitech QuickCam Zoom (new model) USB webcam detected. [ 234.186745][ T8157] pwc: Warning: more than 1 configuration available. [ 234.239658][ T9794] usb 5-1: USB disconnect, device number 2 [ 234.384368][ T8157] pwc: Failed to set LED on/off time (-71) [ 234.405151][ T8157] pwc: send_video_command error -71 [ 234.410483][ T8157] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 234.418587][ T8157] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 234.428531][ T8157] usb 3-1: USB disconnect, device number 2 [ 235.014314][ T8157] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 235.144277][ T9794] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 235.394462][ T8157] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 235.405993][ T8157] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.419045][ T8157] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.424497][ T9794] usb 3-1: too many configurations: 229, using maximum allowed: 8 [ 235.431041][ T8157] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 235.450919][ T8157] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 235.460870][ T8157] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.477965][ T8157] usb 5-1: config 0 descriptor?? 09:05:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f0000001180)={0x0, 0x3, 0x7e}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) 09:05:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="79107000000000009500000000000000f6f112969fbd71b67c657dd660c7e254dafc6ed8a22204a23003a874e6a8fbd932444030fe99cf844e616a56f784ab9c44b1d8725f00a076a3d424069e6bce5cc7abc5400e01a16d9c6b4698f155a42869d9831f22f3609e51b76a4ed5adce17cb5c77f7c03f2fb7f35152fadec3f1d7b36bdec8b7057e3497c7d83c6da2c580ce494c05ce11868ceffa82da6642a316de2392f7062cc9daecfa530e65bc95c9db965ba7b6d0a7aa76331441220bc1462d87587e196d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 09:05:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x7, 0x0) 09:05:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:05:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f00000004c0)=[{}, {&(0x7f0000000440)="813586c3c380fec40dc94a4d09e82dd7a0a184dec7457c0632b7b8579e01df2f81f7502a903cd6c54291697bd10fa884e68221a8d7ad4ea1092ee99085998b8a5f359aceb5bbc15bb908ec317011065dda3d60c897c37d1d6ddc8104dd4f0b48", 0x60}, {&(0x7f0000000580)}, {0x0}, {0x0}, {0x0}], 0x6, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 235.674451][ T8157] usbhid 5-1:0.0: can't add hid device: -71 [ 235.680955][ T8157] usbhid: probe of 5-1:0.0 failed with error -71 09:05:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000080)=@ethtool_perm_addr}) 09:05:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_FONTX(r1, 0x541b, &(0x7f0000000540)={0x0, 0x0, 0x0}) [ 235.737127][ T8157] usb 5-1: USB disconnect, device number 3 [ 235.804631][ T9794] usb 3-1: unable to read config index 2 descriptor/all [ 235.822464][ T9794] usb 3-1: can't read configurations, error -71 09:05:35 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) statfs(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) [ 235.845767][T10192] loop_set_status: loop0 () has still dirty pages (nrpages=16) 09:05:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 09:05:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x30}}, 0x0) 09:05:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='quiet']) 09:05:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f00000004c0)=[{}, {&(0x7f0000000440)="813586c3c380fec40dc94a4d09e82dd7a0a184dec7457c0632b7b8579e01df2f81f7502a903cd6c54291697bd10fa884e68221a8d7ad4ea1092ee99085998b8a5f359aceb5bbc15bb908ec317011065dda3d60c897c37d1d6ddc8104dd4f0b48", 0x60}, {&(0x7f0000000580)}, {0x0}, {0x0}, {0x0}], 0x6, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 236.148167][T10229] hfs: can't find a HFS filesystem on dev loop5 [ 236.184731][ T8157] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 236.334892][T10242] loop_set_status: loop0 () has still dirty pages (nrpages=16) [ 236.584609][ T8157] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 236.597486][ T8157] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.610897][ T8157] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.622602][ T8157] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 236.639900][ T8157] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 236.651042][ T8157] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.670150][ T8157] usb 5-1: config 0 descriptor?? [ 237.156035][ T8157] appleir 0003:05AC:8243.0002: unknown main item tag 0x0 [ 237.163673][ T8157] appleir 0003:05AC:8243.0002: No inputs registered, leaving [ 237.191124][ T8157] appleir 0003:05AC:8243.0002: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 237.834431][T10274] usb 5-1: string descriptor 0 read error: -22 [ 238.042619][ T3180] usb 5-1: USB disconnect, device number 4 09:05:38 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f0000001180)={0x0, 0x3, 0x7e}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) 09:05:38 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000006000000000000000300000000000000", @ANYRES32=r1, @ANYBLOB="00000000000100"/28, @ANYRES32, @ANYBLOB="00000000fbff5c5151c7c3b68525a031ecd0df30fce1870de541ffdb050000ff0000c01d41849c7cedea7f358f8ee2064b8032206dd745bd", @ANYRES32, @ANYBLOB="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"]) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r3, 0x9) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x144) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000180)={'ip6erspan0\x00'}) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f0000000240)={0xfffffffffffffff7, 0x18, [], 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) pwrite64(r5, &(0x7f0000000140)="9e", 0x1, 0x10001) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000002c0)=0x80000000, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) 09:05:38 executing program 5: futex(0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x0) 09:05:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x30}}, 0x0) 09:05:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) statfs(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 09:05:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) statfs(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 09:05:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x30}}, 0x0) 09:05:38 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0x0) sync() 09:05:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) statfs(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 09:05:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_MAC={0xa}]}, 0x30}}, 0x0) 09:05:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) statfs(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) [ 238.924360][ T3180] usb 5-1: new high-speed USB device number 5 using dummy_hcd 09:05:38 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000006000000000000000300000000000000", @ANYRES32=r1, @ANYBLOB="00000000000100"/28, @ANYRES32, @ANYBLOB="00000000fbff5c5151c7c3b68525a031ecd0df30fce1870de541ffdb050000ff0000c01d41849c7cedea7f358f8ee2064b8032206dd745bd", @ANYRES32, @ANYBLOB="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"]) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r3, 0x9) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x144) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000180)={'ip6erspan0\x00'}) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f0000000240)={0xfffffffffffffff7, 0x18, [], 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) pwrite64(r5, &(0x7f0000000140)="9e", 0x1, 0x10001) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000002c0)=0x80000000, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) [ 239.354652][ T3180] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 239.410439][ T3180] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.564981][ T3180] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.595477][ T3180] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 239.610404][ T3180] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 239.619996][ T3180] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.635822][ T3180] usb 5-1: config 0 descriptor?? [ 239.834644][T10333] syz-executor.1 (10333) used greatest stack depth: 24184 bytes left [ 240.106558][ T3180] appleir 0003:05AC:8243.0003: unknown main item tag 0x0 [ 240.113974][ T3180] appleir 0003:05AC:8243.0003: No inputs registered, leaving [ 240.181708][ T3180] appleir 0003:05AC:8243.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 240.764896][T10357] usb 5-1: string descriptor 0 read error: -22 [ 240.968498][ T9747] usb 5-1: USB disconnect, device number 5 09:05:41 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5ac, 0x8243, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000001700)=ANY=[@ANYBLOB="36943a"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f0000001180)={0x0, 0x3, 0x7e}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000500)={0x1, ':'}) 09:05:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) statfs(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 09:05:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 09:05:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_SET_PHYS(r0, 0x4004556a, &(0x7f0000000040)='syz1\x00') 09:05:41 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) statfs(&(0x7f00000001c0)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) 09:05:41 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000006000000000000000300000000000000", @ANYRES32=r1, @ANYBLOB="00000000000100"/28, @ANYRES32, @ANYBLOB="00000000fbff5c5151c7c3b68525a031ecd0df30fce1870de541ffdb050000ff0000c01d41849c7cedea7f358f8ee2064b8032206dd745bd", @ANYRES32, @ANYBLOB="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"]) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r3, 0x9) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x144) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000180)={'ip6erspan0\x00'}) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f0000000240)={0xfffffffffffffff7, 0x18, [], 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) pwrite64(r5, &(0x7f0000000140)="9e", 0x1, 0x10001) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000002c0)=0x80000000, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) 09:05:41 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="01"], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:05:41 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0xd, &(0x7f0000000000), 0x20a154cc) [ 241.849798][ T9794] usb 5-1: new high-speed USB device number 6 using dummy_hcd 09:05:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000), 0x1000001ab) 09:05:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) dup(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) setreuid(0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, 0x0, 0xc000) 09:05:41 executing program 3: syz_mount_image$affs(0x0, &(0x7f00000042c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000002440)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:05:41 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="01"], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 242.107664][ T3191] kernel write not supported for file /bluetooth/6lowpan_enable (pid: 3191 comm: kworker/0:3) [ 242.244981][ T9794] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 242.308658][ T9794] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.359993][T10380] syz-executor.1 (10380) used greatest stack depth: 23224 bytes left [ 242.391136][ T9794] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 242.416328][ T9794] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 242.446204][ T9794] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 242.474347][ T9794] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.499161][ T9794] usb 5-1: config 0 descriptor?? [ 242.986108][ T9794] appleir 0003:05AC:8243.0004: unknown main item tag 0x0 [ 242.993506][ T9794] appleir 0003:05AC:8243.0004: No inputs registered, leaving [ 243.015190][ T9794] appleir 0003:05AC:8243.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.4-1/input0 [ 243.674504][T10437] usb 5-1: string descriptor 0 read error: -22 [ 243.882197][ T9747] usb 5-1: USB disconnect, device number 6 09:05:43 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="01"], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:05:43 executing program 0: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$smackfs_change_rule(r0, &(0x7f0000000080)={'3\x14u', 0x20, '%.\x8f/{-', 0x20, 'wa', 0x20, 'rw', 0x72}, 0x11) 09:05:43 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x109c0b, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1adac32, &(0x7f0000000340)=ANY=[@ANYBLOB='lazytime,min_batch_time=0x00000000000000f7,nodelalloc,abort']) 09:05:43 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[@ANYBLOB="000000000000000006000000000000000300000000000000", @ANYRES32=r1, @ANYBLOB="00000000000100"/28, @ANYRES32, @ANYBLOB="00000000fbff5c5151c7c3b68525a031ecd0df30fce1870de541ffdb050000ff0000c01d41849c7cedea7f358f8ee2064b8032206dd745bd", @ANYRES32, @ANYBLOB="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"]) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ftruncate(r3, 0x9) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r5 = creat(&(0x7f0000000280)='./bus\x00', 0x144) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000180)={'ip6erspan0\x00'}) io_submit(0x0, 0x1, &(0x7f00000026c0)=[0x0]) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r3, 0xc038943b, &(0x7f0000000240)={0xfffffffffffffff7, 0x18, [], 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0]}) pwrite64(r5, &(0x7f0000000140)="9e", 0x1, 0x10001) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000002c0)=0x80000000, 0x4) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) 09:05:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fallocate(r0, 0x0, 0x0, 0x4) 09:05:43 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000380)=ANY=[], 0x38) sendmmsg(r0, &(0x7f0000002cc0), 0x3b, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:05:44 executing program 4: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@source={'source', 0x3d, '%^]$[+%](${:\x0fk[)-:'}}, {@source={'source', 0x3d, '%^]$[+.](%{:\x0f\x80[)-:'}}]}) 09:05:44 executing program 0: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$smackfs_change_rule(r0, &(0x7f0000000080)={'3\x14u', 0x20, '%.\x8f/{-', 0x20, 'wa', 0x20, 'rw', 0x72}, 0x11) 09:05:44 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="01"], 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:05:44 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f00000000c0)=""/237) 09:05:44 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000001c0)={0xa}) 09:05:44 executing program 0: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$smackfs_change_rule(r0, &(0x7f0000000080)={'3\x14u', 0x20, '%.\x8f/{-', 0x20, 'wa', 0x20, 'rw', 0x72}, 0x11) 09:05:44 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x10005, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:05:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELDLCI(r1, 0x8981, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 245.302923][T10458] EXT4-fs error (device sda1): ext4_remount:5866: Abort forced by user [ 245.318413][T10458] EXT4-fs (sda1): Remounting filesystem read-only [ 245.332098][T10502] EXT4-fs error (device sda1): ext4_remount:5866: Abort forced by user [ 245.353361][T10502] EXT4-fs (sda1): Remounting filesystem read-only 09:05:44 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) 09:05:44 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 09:05:44 executing program 0: r0 = openat$smackfs_change_rule(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/change-rule\x00', 0x2, 0x0) write$smackfs_change_rule(r0, &(0x7f0000000080)={'3\x14u', 0x20, '%.\x8f/{-', 0x20, 'wa', 0x20, 'rw', 0x72}, 0x11) 09:05:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r5, r4, 0x0, 0x10000000c) 09:05:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fallocate(r0, 0x0, 0x0, 0x4) 09:05:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9375, &(0x7f0000000000)="010000000000000018") syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='io\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x9375, &(0x7f0000000000)) [ 245.628310][ T34] audit: type=1804 audit(1607245545.140:2): pid=10514 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir270277460/syzkaller.hioQrk/16/cgroup.controllers" dev="sda1" ino=15847 res=1 errno=0 09:05:45 executing program 5: unshare(0x4000400) r0 = syz_open_dev$cec(&(0x7f0000003ec0)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0xc05c6104, 0x0) 09:05:45 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 09:05:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000840)={'tunl0\x00', 0x0}) 09:05:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffe, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000002c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fallocate(r0, 0x0, 0x0, 0x4) 09:05:45 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="f705"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 246.390326][T10550] ================================================================================ [ 246.452724][T10550] UBSAN: array-index-out-of-bounds in arch/x86/kernel/uprobes.c:263:36 [ 246.468772][T10550] index 4 is out of range for type 'insn_byte_t [4]' [ 246.477771][T10550] CPU: 0 PID: 10550 Comm: syz-executor.0 Not tainted 5.10.0-rc6-syzkaller #0 [ 246.487472][T10550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.498280][T10550] Call Trace: [ 246.501701][T10550] dump_stack+0x137/0x1be [ 246.506209][T10550] ? scnprintf+0x82/0xe0 [ 246.510713][T10550] __ubsan_handle_out_of_bounds+0xdb/0x130 [ 246.517047][T10550] ? insn_get_length+0x88/0x120 [ 246.521936][T10550] arch_uprobe_analyze_insn+0x1e7/0x12c0 [ 246.527790][T10550] install_breakpoint+0x3f1/0x450 [ 246.532928][T10550] uprobe_mmap+0xd6f/0x1270 [ 246.537664][T10550] mmap_region+0xa44/0x1bc0 [ 246.543546][T10550] do_mmap+0x964/0x11e0 [ 246.548021][T10550] vm_mmap_pgoff+0x12c/0x1c0 [ 246.553151][T10550] ksys_mmap_pgoff+0x358/0x4f0 [ 246.559834][T10550] do_syscall_64+0x2d/0x70 [ 246.565138][T10550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.571406][T10550] RIP: 0033:0x45de79 [ 246.575566][T10550] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.596184][T10550] RSP: 002b:00007f6eb07f6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 246.605096][T10550] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045de79 [ 246.613936][T10550] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 246.622190][T10550] RBP: 000000000118bf78 R08: 0000000000000003 R09: 0000000000000000 [ 246.630288][T10550] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000118bf2c [ 246.638482][T10550] R13: 00007ffc4692641f R14: 00007f6eb07f79c0 R15: 000000000118bf2c [ 246.653173][T10550] ================================================================================ [ 246.664211][T10550] Kernel panic - not syncing: panic_on_warn set ... [ 246.671093][T10550] CPU: 0 PID: 10550 Comm: syz-executor.0 Not tainted 5.10.0-rc6-syzkaller #0 [ 246.680410][T10550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.690804][T10550] Call Trace: [ 246.694137][T10550] dump_stack+0x137/0x1be [ 246.698969][T10550] ? panic+0x1f3/0x800 [ 246.703895][T10550] panic+0x291/0x800 [ 246.708197][T10550] ? __ubsan_handle_out_of_bounds+0x100/0x130 [ 246.714491][T10550] __ubsan_handle_out_of_bounds+0x12b/0x130 [ 246.720821][T10550] ? insn_get_length+0x88/0x120 [ 246.725707][T10550] arch_uprobe_analyze_insn+0x1e7/0x12c0 [ 246.732122][T10550] install_breakpoint+0x3f1/0x450 [ 246.738392][T10550] uprobe_mmap+0xd6f/0x1270 [ 246.743427][T10550] mmap_region+0xa44/0x1bc0 [ 246.748222][T10550] do_mmap+0x964/0x11e0 [ 246.752418][T10550] vm_mmap_pgoff+0x12c/0x1c0 [ 246.757798][T10550] ksys_mmap_pgoff+0x358/0x4f0 [ 246.762947][T10550] do_syscall_64+0x2d/0x70 [ 246.767905][T10550] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 246.774532][T10550] RIP: 0033:0x45de79 [ 246.778708][T10550] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.800565][T10550] RSP: 002b:00007f6eb07f6c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 246.810822][T10550] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045de79 [ 246.819132][T10550] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 246.828028][T10550] RBP: 000000000118bf78 R08: 0000000000000003 R09: 0000000000000000 [ 246.836357][T10550] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000118bf2c [ 246.845454][T10550] R13: 00007ffc4692641f R14: 00007f6eb07f79c0 R15: 000000000118bf2c [ 246.855103][T10550] Kernel Offset: disabled [ 246.861038][T10550] Rebooting in 86400 seconds..