last executing test programs: 20.943498281s ago: executing program 2 (id=1758): r0 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000100)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r1, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r1, 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) pivot_root(&(0x7f0000000180)='./bus/file0\x00', &(0x7f00000001c0)='./bus/file0\x00') 20.664990729s ago: executing program 2 (id=1760): r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[], 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) listxattr(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r4}, 0x10) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) setregid(0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x0, 0x0) r5 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r5, 0x0, 0x0) 17.329423732s ago: executing program 2 (id=1771): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f000000e280)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f000000c280)="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", 0x2000, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90, 0x0, 0x0, {0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, r2}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008280)="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", 0x2000, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x2000, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, r3}}}, 0x0, 0x0, 0x0, 0x0}) rename(&(0x7f0000000100)='./file0/../file0/file0\x00', &(0x7f0000000140)='./file0/../file0/file0\x00') lstat(&(0x7f0000000540)='./file0\x00', 0x0) syz_fuse_handle_req(r1, &(0x7f000000a280)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) socket$netlink(0x10, 0x3, 0x0) syz_fuse_handle_req(r1, &(0x7f0000006280)="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", 0x2000, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r0) close_range(r5, 0xffffffffffffffff, 0x0) 17.017100144s ago: executing program 2 (id=1772): socket$nl_route(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000001f00)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_GET_TSC(0x43, &(0x7f0000000040)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder0\x00', 0x0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)={0xa, @pix_mp={0x0, 0x0, 0x0, 0x7}}) dup3(r3, r2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f000001af00)=""/4096, 0x40f00, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, &(0x7f0000000680)=[r0, r0, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x1000, @void, @value}, 0x94) syz_emit_ethernet(0x46, &(0x7f0000000300)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @loopback}, '\b\x00\x00\x00\x00\x00 \x00'}}}}}, 0x0) 16.772150119s ago: executing program 2 (id=1773): socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x3, 0x8d) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="be"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000140)=0xc) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x77, r1}) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xff46, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20044810}, 0x40000c0) socket(0xa, 0x1, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) syslog(0x3, 0xfffffffffffffffe, 0x13) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r4) r5 = add_key$user(&(0x7f0000000100), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000300)="60f1da366dd4f181a60f2fdb8c4903b70db1cd110d263c152ca292fb9de2fca63e5b2f368330650459258ad455803a729f1f064e9504ab75bcca8163c629995ef015d597197c0a6225981974601418cf74c25c80e163080a7b4da104a689155644378a48c0d25a08b71510c546e6adefc010c1a4771b7088f8ad2c17bdb071564b6424508d6829b6710ae5a3316cdb393db81cebbe3758ce29", 0x99, 0x0) keyctl$set_timeout(0xf, r5, 0x1000) read$FUSE(r3, &(0x7f0000001580)={0x2020}, 0x2020) 6.693309485s ago: executing program 1 (id=1808): socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001880), 0x0, 0x0, 0x2000) syz_open_procfs(0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="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", 0x7ffff01f}, {&(0x7f00000009c0)="d86e5c29ab2c0dce2b79f95d543a0d6b45dec9dab7afbc0d6d678feb7a652e67638c3ee007937917b7e411ced489fad76308e99818f8f112b73a3c3e3c5ed80c49fab6e06385f3d03b872970dfb69a63a6384a9be5b9419ff8ea6d9c2a730307894adb589d11a1ec59255d10acb1fbef", 0x68}], 0x2}, 0x4004000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000140)={@my=0x1}) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0xfffffffffffffead, 0x0, 0x0, 0x0) syz_pidfd_open(r3, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 6.024843748s ago: executing program 3 (id=1815): bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="05010000000000107d1e222e0000000000010902240001"], 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_CREATE(r1, 0x5501) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000040)=""/54, 0x36}], 0x1) write$input_event(r1, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) keyctl$chown(0x4, 0x0, 0xee01, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$unix(0x1, 0x1, 0x0) 5.253994184s ago: executing program 4 (id=1817): read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setgid(0x0) getsockopt$inet6_opts(r1, 0x29, 0x49, 0xffffffffffffffff, &(0x7f0000000340)) fanotify_init(0x13, 0x8000) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0xff41) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) fadvise64(r2, 0x0, 0x0, 0x4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x604402, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r5, 0xc0044d0a, &(0x7f0000010180)) 4.893678479s ago: executing program 1 (id=1820): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000090a000000000000000000000000000008000a40000000000900020073797a30"], 0x50}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x36, 0x4, 0x0, 0x2, 0xd8, 0x67, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0, 0x5, 0x0]}, @timestamp_prespec={0x44, 0x44, 0xc0, 0x3, 0x1, [{@private=0xa010100}, {@multicast1, 0x9}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x65c}, {@broadcast}, {@empty}, {@multicast1, 0xffd200}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x8, [{@dev}, {@remote}, {@multicast2}, {@private=0xa010101}, {@rand_addr=0x64010101, 0x5}, {@broadcast, 0x52b1}, {@multicast2}]}, @noop, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}, @rr={0x7, 0x17, 0x0, [@dev, @remote, @multicast1, @private=0xa010102, @remote]}]}}}}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r3, 0x0) r4 = dup(r2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r0}, 0x38) 4.168160226s ago: executing program 3 (id=1823): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xffffffffffffffff) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) epoll_pwait(r2, &(0x7f0000000300), 0x1, 0xfffffffc, 0x0, 0xfffffffffffffff6) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000140)={0x7, 0x0, 0x0, 0xffff}) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) 4.07331301s ago: executing program 4 (id=1824): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000080)="020000ffffffba000040000086dd", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="6d6eb1f60783"}, 0x14) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 3.44318148s ago: executing program 4 (id=1825): syz_usb_connect(0x0, 0x24, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r3 = memfd_create(&(0x7f00000003c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\x03\x00\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecj\x02\xc8\xc4\f\x04\x99\xf6\xfc', 0x3) fcntl$addseals(r3, 0x409, 0x7) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000100)={r3, 0x0, 0x0, 0x1000}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00007fd000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f00008d7000/0x2000)=nil) mprotect(&(0x7f000060d000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f00003c1000/0x1000)=nil, 0xdfc3efff, 0x14) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 3.267940323s ago: executing program 0 (id=1826): mknod(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, 0x0) setpriority(0x2, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x101, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400481, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000740)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x2000, 0x0, [{0x0, 0x0, 0xc8}, {0x0, 0xad, 0x2}, {0xff}, {0x2, 0x3}, {}, {}, {0x7f}, {0x0, 0x0, 0x0, '\x00', 0x7}, {}, {0x0, 0x0, 0x3}, {}, {0x5, 0x40, 0xb}, {0x97, 0x0, 0x3}, {0x0, 0xfe, 0x4, '\x00', 0x4e}, {0x0, 0x6b, 0x4}, {0xfd, 0x0, 0x3}, {0x0, 0x81, 0x0, '\x00', 0x4}, {0x0, 0x0, 0x0, '\x00', 0x7}, {0x3}, {}, {}, {0x0, 0x23, 0x3f}, {0x9, 0x6, 0x20}, {0x0, 0x8, 0x0, '\x00', 0xc0}]}}) 3.257614472s ago: executing program 1 (id=1827): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x67, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x9, [0x401, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x8, [{@dev}, {@remote}, {@multicast2}, {@private=0xa010101, 0x2}, {@rand_addr=0x64010101, 0x8}]}, @noop, @noop, @noop, @rr={0x7, 0x3}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004042, 0x0) r6 = dup(r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r6, 0x0) 2.901656142s ago: executing program 0 (id=1828): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 2.615149993s ago: executing program 0 (id=1829): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001180)=""/4100, 0x1004}], 0x1, 0x0, 0x0) fcntl$setown(r1, 0x8, r0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x6, &(0x7f0000000000)=0x9, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000045000/0x3000)=nil, 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udplite6\x00') preadv(r3, &(0x7f0000000100), 0x0, 0x200000, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 2.420660403s ago: executing program 1 (id=1830): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x88}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000680)) r4 = socket(0x10, 0x803, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={0x34, r6, 0x78207b9cf137c31d, 0x0, 0x0, {0x4}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB="08000100ac1e010108000a00020000000800090000000000"], 0x30}, 0x1, 0x0, 0x0, 0x44054}, 0x24008004) bind$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x6, r7, 0x1, 0x2, 0x6, @random="151e22501e1e"}, 0x14) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x8c, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x50483, 0x1}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x58, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x3}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5, 0x8, 0x4b}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x20000}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x77365}]}}}]}, 0x8c}}, 0x0) sendmmsg$inet(r1, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty}}}], 0x20}}], 0x1, 0x0) 2.17038486s ago: executing program 4 (id=1831): getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, 0x0, &(0x7f0000000280)) ioctl$KVM_CAP_X2APIC_API(0xffffffffffffffff, 0x4068aea3, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, 0x0) ptrace$getregset(0x4204, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in6=@private2, 0x1, 0x0, 0x4e23, 0x0, 0xa}, {}, {0x0, 0x0, 0x99}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000300)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) 2.075909544s ago: executing program 3 (id=1832): syz_genetlink_get_family_id$ipvs(&(0x7f00000010c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x9d94d3c480a03ed3) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001200), 0x4) bpf$LINK_DETACH(0x22, &(0x7f0000001240)=r0, 0x4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'wlan1\x00'}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x40050) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000001400)=0x3, 0xa, 0x6) r1 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x46c79dff50b6fdcd) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x1000) r2 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001780)) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000001800)={0x0, 0x0}, 0x10) shmctl$IPC_RMID(r1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_uring_enter(0xffffffffffffffff, 0x216e, 0xa4b, 0x14, &(0x7f0000002a40)={[0x4]}, 0x8) 1.787189833s ago: executing program 3 (id=1833): munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r0 = userfaultfd(0x801) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000200)=0x1, 0x4) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f0000000180)={0x0, 0x3, 0x1}) r4 = socket(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x4}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000001c0)={r6, 0x1, 0x6, @remote}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) 1.581697824s ago: executing program 0 (id=1834): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x36, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x5, 0x3, 0x5, 0x4]}, @timestamp_prespec={0x44, 0x44, 0xc0, 0x3, 0x1, [{@private=0xa010100}, {@multicast1, 0x5}, {@remote}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x658}, {@broadcast}, {@empty}, {@multicast1, 0xffd200}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x80}, 0x20000}, {@remote}, {@multicast2, 0x7}, {@private=0xa010101}, {@rand_addr=0x64010101}, {@broadcast, 0x52b1}, {@multicast2}]}, @noop, @noop, @noop, @lsrr={0x83, 0xf, 0xdc, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}, @rr={0x7, 0x17, 0x0, [@dev, @remote, @multicast1, @private=0xa010102, @remote]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 1.251421351s ago: executing program 3 (id=1835): timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x6, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) epoll_create1(0x0) r0 = socket$unix(0x1, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x3ff}, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 662.395592ms ago: executing program 1 (id=1836): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x100}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) r3 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0x15, 0x1, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000140)={0xfbfd, 0x401d, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000380)={0xff, 0x3, 0xd83f}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000002c0)={0x8, 0xd7, 0x8}) close_range(r0, 0xffffffffffffffff, 0x0) 581.820668ms ago: executing program 4 (id=1837): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x10, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x2000, r1}, 0x0) landlock_restrict_self(r0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000600)='./file1/file4/file5\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file1/file4/file7/file6\x00', 0x2) 482.606064ms ago: executing program 4 (id=1838): open(0x0, 0x60142, 0x80) gettid() ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0xaf}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x0, @empty}, {0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @remote}, 0x184, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='lo\x00', 0xd, 0x0, 0x2}) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x5000) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) dup(r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 360.495194ms ago: executing program 1 (id=1839): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x3f, 0x0}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x256c, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001440)={0x24, 0x0, 0x0, &(0x7f00000013c0), 0x0}, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x1}, 0x18) r3 = syz_io_uring_setup(0x7dcb, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x6b0c, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r4, &(0x7f0000000480)=@IORING_OP_READ=@pass_buffer={0x16, 0x8, 0x0, @fd_index=0x5, 0x1000, &(0x7f00000004c0)=""/201, 0xc9, 0x4, 0x0, {0x0, r6}}) io_uring_enter(r3, 0x184c, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003c40)=[{{&(0x7f0000000080)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000100)='w', 0x1}], 0x1}}, {{&(0x7f0000001800)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0}}], 0x2, 0x0) syz_usb_control_io(r0, &(0x7f0000000e80)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, &(0x7f0000000040)={0x40, 0xc, 0x11, {0x11, 0x7, "9be774bca154d03c250cd5d880c6fc"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x416}}, &(0x7f0000000100)={0x0, 0x22, 0x8, {[@global=@item_4={0x3, 0x1, 0x7, "c9178a59"}, @global=@item_012={0x0, 0x1, 0x4}, @global=@item_012={0x1, 0x1, 0x1, "82"}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3ff, 0x5, 0x1, {0x22, 0xa2d}}}}, &(0x7f0000000380)={0x2c, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x71}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000300)={0x20, 0x1, 0x51, "71d26a51823e408b9c1c9dcf37a90280446fc24f1c85adb192047513ad735cb61b4fb548de8c82470b72c24976df3bf6bfb41194178c7e0a113c6e60993114d2eea69b2d790959f3c6040522de4986a3cb"}, 0xfffffffffffffffd}) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) 276.761931ms ago: executing program 0 (id=1840): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000005c0)={&(0x7f0000000000)=""/96, 0x128000, 0x800}, 0x20) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) pipe(&(0x7f0000000200)) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x48000060, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r3, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0xc92}, 0x1c, 0x0}, 0x10008000) io_uring_enter(0xffffffffffffffff, 0xb15, 0x0, 0x7, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000300)=0x2, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000100)=0x20, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000240)="480000001400190d09004beafd0d8c562c84ed7a80ffe05e959126dda8900db462060f000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7", 0x48}], 0x1) 199.539967ms ago: executing program 3 (id=1841): r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) write$binfmt_misc(r0, &(0x7f0000000dc0), 0x386) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x68, &(0x7f0000003a80), 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000100)={0x5, 0x1}) fdatasync(r2) unshare(0x28000600) r3 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x5c, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r4, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x1, 0x0) 12.015932ms ago: executing program 0 (id=1842): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x48000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r2, 0x4004743a, &(0x7f0000000300)) read$FUSE(r0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r3, &(0x7f00000002c0)=[{&(0x7f00000010c0)="aabf", 0x2}, {&(0x7f0000000400)="c021", 0x2}], 0x2, 0xf1, 0x7) 0s ago: executing program 2 (id=1783): open_tree(0xffffffffffffff9c, 0x0, 0x89901) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x81) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0xd, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1100000000000000000000040100000001000000007fcb5f5e3600000011000000000000000000000001000000cf9400000000000000000000000700000044106840ffffff87a1fd953715b455839597ba8e7cf60000000400000000443c3c81ffffffff00000040ac1e010100000002e0000001000000a40000400000000002ac1414aa00000005ac1e010100000006ac141435000000074418cc60010000000000010100000017fffffffc00000101"], 0xf8}, 0x4001c000) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) r1 = socket$inet6(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="2400000021002551241c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x989, 0x0, 0x10}, 0x9c) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) kernel console output (not intermixed with test programs): ][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 821.310233][ T5233] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 821.319973][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.321036][ T5233] Bluetooth: hci0: Injecting HCI hardware error event [ 821.340131][ T5243] Bluetooth: hci0: hardware error 0x00 [ 821.347219][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 821.367878][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.404543][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 821.448190][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.481249][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 821.502024][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 821.538835][T16109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 821.565727][T16284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 821.642625][T16482] bridge_slave_0: left allmulticast mode [ 821.673342][T16482] bridge_slave_0: left promiscuous mode [ 821.679109][T16482] bridge0: port 1(bridge_slave_0) entered disabled state [ 821.719964][T16482] bridge_slave_1: left allmulticast mode [ 821.725695][T16482] bridge_slave_1: left promiscuous mode [ 821.744512][T16482] bridge0: port 2(bridge_slave_1) entered disabled state [ 821.759146][T16482] bond0: (slave bond_slave_0): Releasing backup interface [ 821.772924][T16482] bond0: (slave bond_slave_1): Releasing backup interface [ 821.856087][T16482] team0: Port device team_slave_0 removed [ 821.863685][ T5233] Bluetooth: hci3: command tx timeout [ 821.875653][T16482] team0: Port device team_slave_1 removed [ 821.882394][T16482] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 821.889845][T16482] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 821.899709][T16482] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 821.908588][T16482] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 821.959325][T16511] team0: Port device wg2 added [ 821.991148][ T5229] usb 4-1: USB disconnect, device number 19 [ 822.054751][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 822.068245][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 822.078962][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 822.090156][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 822.105530][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 822.117744][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 822.128865][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 822.140392][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 822.151167][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 822.165544][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 822.175828][T16109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 822.189753][T16109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 822.201729][T16109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 822.214044][T16109] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 822.225614][T16109] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 822.239722][T16109] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 822.248912][T16109] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 822.351638][T16284] 8021q: adding VLAN 0 to HW filter on device team0 [ 822.540229][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 822.547384][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 822.763786][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 822.770971][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 822.863250][ T9259] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 822.871291][ T9259] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 823.184796][ T2924] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 823.225236][ T2924] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 823.236457][T16284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 823.374604][T16424] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 823.403638][T16424] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 823.418418][T16424] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 823.476955][T16284] veth0_vlan: entered promiscuous mode [ 823.529083][T16284] veth1_vlan: entered promiscuous mode [ 823.562765][T16424] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 823.621762][ T5243] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 823.682243][T16284] veth0_macvtap: entered promiscuous mode [ 823.696828][T16284] veth1_macvtap: entered promiscuous mode [ 823.713771][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 823.724611][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.734540][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 823.740072][T12942] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 823.750561][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.750593][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 823.750611][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.750629][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 823.750644][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.750662][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 823.750676][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.750693][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 823.750706][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.750730][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 823.750743][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.752237][T16284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 823.883762][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 823.894317][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.905257][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 823.916898][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.930211][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 823.940777][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.941112][ T5243] Bluetooth: hci3: command tx timeout [ 823.950688][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 823.950713][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.950731][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 823.950747][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.950764][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 823.950779][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.950803][T16284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 823.950817][T16284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 823.952177][T16284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 823.960407][T12942] usb 2-1: Using ep0 maxpacket: 32 [ 824.081772][T16284] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 824.091026][T16284] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 824.097224][T12942] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 824.099729][T16284] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 824.130954][T16284] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 824.139247][T12942] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 824.200906][T12942] usb 2-1: config 0 descriptor?? [ 824.227727][T12942] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 824.456256][T16424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 824.713553][T16424] 8021q: adding VLAN 0 to HW filter on device team0 [ 824.793684][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 824.800856][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 824.960283][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 824.967521][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 825.052545][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 825.091400][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 825.284228][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 825.304333][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 825.318075][T16584] ipt_rpfilter: unknown options [ 825.419210][T16424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 825.597077][T16424] veth0_vlan: entered promiscuous mode [ 825.641174][T16424] veth1_vlan: entered promiscuous mode [ 825.733773][T16424] veth0_macvtap: entered promiscuous mode [ 825.859692][T16424] veth1_macvtap: entered promiscuous mode [ 825.918382][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 825.965209][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 825.987584][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 826.021114][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.049463][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 826.078878][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.107271][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 826.132339][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.153443][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 826.165577][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.175951][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 826.186780][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.197050][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 826.208020][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.218419][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 826.229831][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.243004][T16424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 826.296384][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 826.325147][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.335989][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 826.347329][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.357838][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 826.371675][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.382788][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 826.394949][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.427183][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 826.468367][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.491249][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 826.503823][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.514266][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 826.525479][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.536598][T16424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 826.547699][T16424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 826.575929][T16424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 826.834942][ T52] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 826.868502][T16424] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 826.897879][T16424] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 826.918270][T16424] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 826.940541][T16424] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 827.017420][ T52] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 827.040403][ T5233] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 827.064890][ T5233] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 827.087284][ T5233] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 827.099790][ T5233] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 827.110353][ T5233] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 827.118172][ T5233] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 827.253534][ T52] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 827.404360][ T52] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 827.613259][T12942] gspca_vc032x: reg_r err -71 [ 827.624581][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.650134][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.657090][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 827.670509][ T5233] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 827.677802][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.690871][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 827.697670][ T5233] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 827.713421][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.713678][ T5233] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 827.727855][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.734430][ T5233] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 827.742143][ T5233] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 827.751584][ T5233] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 827.796157][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.822536][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.844376][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.849717][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.898499][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.898514][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.898520][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.898527][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.898533][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.898539][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.898545][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.898551][T12942] gspca_vc032x: I2c Bus Busy Wait 00 [ 827.898558][T12942] gspca_vc032x: Unknown sensor... [ 827.898597][T12942] vc032x 2-1:0.0: probe with driver vc032x failed with error -22 [ 827.907348][T12942] usb 2-1: USB disconnect, device number 47 [ 827.956622][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 827.956647][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 828.065615][T16597] chnl_net:caif_netlink_parms(): no params data found [ 828.147130][ T52] bridge_slave_1: left allmulticast mode [ 828.147159][ T52] bridge_slave_1: left promiscuous mode [ 828.147317][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 828.154117][ T52] bridge_slave_0: left allmulticast mode [ 828.154146][ T52] bridge_slave_0: left promiscuous mode [ 828.155523][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 828.266578][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 828.616923][T16620] CIFS: VFS: Malformed UNC in devname [ 829.231210][ T5243] Bluetooth: hci0: command tx timeout [ 829.596820][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 829.608827][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 829.627999][ T52] bond0 (unregistering): Released all slaves [ 829.650138][ T5288] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 829.670053][T16619] netlink: 'syz.1.1637': attribute type 6 has an invalid length. [ 829.678540][T16619] netlink: 148 bytes leftover after parsing attributes in process `syz.1.1637'. [ 829.688732][T16630] vlan0: entered promiscuous mode [ 829.701922][T16630] vlan0: entered allmulticast mode [ 829.713867][T16630] team0: Device vlan0 is of different type [ 829.781340][ T5243] Bluetooth: hci1: command tx timeout [ 829.834284][ T5288] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 829.858835][ T5288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 829.891632][ T5288] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 829.914144][ T5288] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 829.956710][ T5288] usb 1-1: Manufacturer: syz [ 829.985404][T16597] bridge0: port 1(bridge_slave_0) entered blocking state [ 829.993290][T16597] bridge0: port 1(bridge_slave_0) entered disabled state [ 829.993751][ T5288] usb 1-1: config 0 descriptor?? [ 830.000933][T16597] bridge_slave_0: entered allmulticast mode [ 830.018280][T16597] bridge_slave_0: entered promiscuous mode [ 830.150237][ T5288] rc_core: IR keymap rc-hauppauge not found [ 830.169378][ T5288] Registered IR keymap rc-empty [ 830.177186][ T5288] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 830.193987][T16597] bridge0: port 2(bridge_slave_1) entered blocking state [ 830.198607][ T5288] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input35 [ 830.210050][T16597] bridge0: port 2(bridge_slave_1) entered disabled state [ 830.220247][T16597] bridge_slave_1: entered allmulticast mode [ 830.228581][T16597] bridge_slave_1: entered promiscuous mode [ 830.356328][T16597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 830.390325][ T5285] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 830.417569][ T52] hsr_slave_0: left promiscuous mode [ 830.444216][ T52] hsr_slave_1: left promiscuous mode [ 830.470541][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 830.480284][ T5288] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 830.491147][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 830.499303][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 830.509865][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 830.525577][T12942] usb 1-1: USB disconnect, device number 44 [ 830.560147][ T5285] usb 4-1: Using ep0 maxpacket: 32 [ 830.571482][ T5285] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 23865, setting to 1024 [ 830.594629][ T52] veth1_macvtap: left promiscuous mode [ 830.602906][ T5285] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 830.613714][ T52] veth0_macvtap: left promiscuous mode [ 830.625107][ T5285] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 830.634347][ T52] veth1_vlan: left promiscuous mode [ 830.634465][ T52] veth0_vlan: left promiscuous mode [ 830.646545][ T5288] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 830.656375][ T5285] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 830.656404][ T5285] usb 4-1: Product: syz [ 830.656421][ T5285] usb 4-1: Manufacturer: syz [ 830.656437][ T5285] usb 4-1: SerialNumber: syz [ 830.682888][T16644] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 830.709519][ T5288] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 0 [ 830.732522][ T5288] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 830.750562][ T5288] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 0 [ 830.767329][ T5288] usb 2-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=b5.39 [ 830.777544][ T5288] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 830.786043][ T5288] usb 2-1: Product: syz [ 830.790733][ T5288] usb 2-1: Manufacturer: syz [ 830.795359][ T5288] usb 2-1: SerialNumber: syz [ 830.806921][ T5288] usb 2-1: config 0 descriptor?? [ 830.823927][ T5288] usb 2-1: NFC: Unable to get FW version [ 830.837569][ T5288] pn533_usb 2-1:0.0: probe with driver pn533_usb failed with error -90 [ 830.901201][ T5285] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 20 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 831.134076][ C0] usblp0: nonzero write bulk status received: -71 [ 831.151716][ T5285] usb 4-1: USB disconnect, device number 20 [ 831.176312][ T5285] usblp0: removed [ 831.310070][ T5243] Bluetooth: hci0: command tx timeout [ 831.391964][ T5362] usb 1-1: new full-speed USB device number 45 using dummy_hcd [ 831.574328][ T5362] usb 1-1: config 4 has an invalid interface number: 44 but max is 0 [ 831.597606][ T5362] usb 1-1: config 4 has no interface number 0 [ 831.606442][ T5362] usb 1-1: New USB device found, idVendor=1044, idProduct=7001, bcdDevice=80.20 [ 831.616762][ T5362] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 831.621840][ T52] team0 (unregistering): Port device team_slave_1 removed [ 831.626112][ T5362] usb 1-1: Product: syz [ 831.637278][ T5362] usb 1-1: Manufacturer: syz [ 831.642451][ T5362] usb 1-1: SerialNumber: syz [ 831.750732][ T52] team0 (unregistering): Port device team_slave_0 removed [ 831.863369][ T5243] Bluetooth: hci1: command tx timeout [ 831.895077][T16664] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 831.924180][T16664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 831.937444][T16664] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 831.949688][T16664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 832.010165][ T5288] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 832.182863][ T5288] usb 4-1: Using ep0 maxpacket: 16 [ 832.202894][ T5288] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 832.231536][ T5288] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 832.245241][ T5288] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 832.254776][ T5288] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 832.264473][ T5288] usb 4-1: Product: syz [ 832.268703][ T5288] usb 4-1: Manufacturer: syz [ 832.274942][ T5288] usb 4-1: SerialNumber: syz [ 832.288332][ T5288] usb 4-1: config 0 descriptor?? [ 832.298283][ T5288] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 832.341105][ T5288] em28xx 4-1:0.0: Audio interface 0 found (Vendor Class) [ 832.587154][T16597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 832.626738][ T5362] dvb-usb: found a 'Gigabyte U7000' in cold state, will try to load a firmware [ 832.673210][T16604] chnl_net:caif_netlink_parms(): no params data found [ 832.718636][T16597] team0: Port device team_slave_0 added [ 832.752985][T16597] team0: Port device team_slave_1 added [ 832.798520][ T5362] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 832.845614][ T5362] dib0700: firmware download failed at 7 with -22 [ 832.866419][ T5362] usb 1-1: USB disconnect, device number 45 [ 832.909617][T16597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 832.931384][ T5288] em28xx 4-1:0.0: unknown em28xx chip ID (0) [ 832.937863][T16597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 832.964584][ T5288] em28xx 4-1:0.0: Config register raw data: 0xfffffffb [ 832.976836][T16597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 833.060653][T16597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 833.067642][T16597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 833.150630][T16597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 833.177775][T12942] usb 2-1: USB disconnect, device number 48 [ 833.386679][ T5243] Bluetooth: hci0: command tx timeout [ 833.484532][T16604] bridge0: port 1(bridge_slave_0) entered blocking state [ 833.494219][T16604] bridge0: port 1(bridge_slave_0) entered disabled state [ 833.502459][T16604] bridge_slave_0: entered allmulticast mode [ 833.516098][T16604] bridge_slave_0: entered promiscuous mode [ 833.593235][T16597] hsr_slave_0: entered promiscuous mode [ 833.610178][T16597] hsr_slave_1: entered promiscuous mode [ 833.617259][T16597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 833.626842][T16597] Cannot create hsr debugfs directory [ 833.647423][ T5288] em28xx 4-1:0.0: Unknown AC97 audio processor detected! [ 833.658715][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 2 [ 833.667791][T16604] bridge0: port 2(bridge_slave_1) entered blocking state [ 833.675053][T16604] bridge0: port 2(bridge_slave_1) entered disabled state [ 833.692876][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 4 [ 833.693397][T16604] bridge_slave_1: entered allmulticast mode [ 833.706083][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 6 [ 833.710117][T16604] bridge_slave_1: entered promiscuous mode [ 833.725591][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 54 [ 833.739694][T16692] veth0_vlan: entered allmulticast mode [ 833.891694][T16604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 833.947950][ T5243] Bluetooth: hci1: command tx timeout [ 833.960490][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 56 [ 834.076134][ T52] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 834.113666][T16604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 834.171203][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 2 [ 834.177602][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 4 [ 834.200478][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 6 [ 834.206878][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 54 [ 834.219770][ T5288] em28xx 4-1:0.0: couldn't setup AC97 register 56 [ 834.236613][ T5288] usb 4-1: USB disconnect, device number 21 [ 834.260113][ T937] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 834.280410][ T52] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 834.281771][T16696] kvm: kvm [16695]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4000 [ 834.305932][T16696] kvm: kvm [16695]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc2) = 0x4000 [ 834.331831][T16696] kvm: kvm [16695]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x11e) = 0xbe706111 [ 834.361673][T16604] team0: Port device team_slave_0 added [ 834.387174][T16696] kvm: kvm [16695]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x186) = 0x4000 [ 834.410282][T16696] kvm: kvm [16695]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x187) = 0x4000 [ 834.431645][ T52] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 834.461746][ T937] usb 2-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 834.471853][ T937] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 834.493400][ T937] usb 2-1: config 0 descriptor?? [ 834.512048][ T937] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 834.525602][T16604] team0: Port device team_slave_1 added [ 834.576859][ T52] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 834.703194][T16604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 834.724456][T16604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 834.817144][T16604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 834.865683][T16604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 834.890133][T16604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 834.938537][T16604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 835.109139][T16698] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 835.140656][T16698] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 835.430202][ T5288] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 835.460853][ T5243] Bluetooth: hci0: command tx timeout [ 835.505379][T16604] hsr_slave_0: entered promiscuous mode [ 835.532032][T16604] hsr_slave_1: entered promiscuous mode [ 835.549656][T16604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 835.578580][T16604] Cannot create hsr debugfs directory [ 835.590182][ T5288] usb 1-1: Using ep0 maxpacket: 32 [ 835.632297][ T937] gspca_stv06xx: HDCS-1000/1100 sensor detected [ 835.641739][ T5288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 835.652898][ T5288] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 835.662860][ T5288] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 835.675740][ T5288] usb 1-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 835.685825][ T5288] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 835.696959][ T5288] usb 1-1: config 0 descriptor?? [ 835.788575][ T52] bridge_slave_1: left allmulticast mode [ 835.801636][ T52] bridge_slave_1: left promiscuous mode [ 835.807414][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 835.829280][ T52] bridge_slave_0: left allmulticast mode [ 835.849591][ T52] bridge_slave_0: left promiscuous mode [ 835.856465][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 836.023229][ T5243] Bluetooth: hci1: command tx timeout [ 836.158093][ T5288] input: HID 0458:5011 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5011.0014/input/input36 [ 836.158129][T16730] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 836.213750][T16730] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 836.310724][ T5288] input: HID 0458:5011 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5011.0014/input/input37 [ 836.493417][ T5288] kye 0003:0458:5011.0014: input,hiddev0,hidraw0: USB HID v0.00 Mouse [HID 0458:5011] on usb-dummy_hcd.0-1/input0 [ 836.605235][ T5286] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 836.764614][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 836.775185][ T5286] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 836.789603][ T5286] usb 4-1: New USB device found, idVendor=2001, idProduct=b301, bcdDevice=45.a9 [ 836.801341][ T5286] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 836.812402][ T5286] usb 4-1: Product: syz [ 836.812850][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 836.825810][ T5286] usb 4-1: Manufacturer: syz [ 836.830619][ T5286] usb 4-1: SerialNumber: syz [ 836.840276][ T52] bond0 (unregistering): Released all slaves [ 836.851834][ T5286] r8152-cfgselector 4-1: Unknown version 0x0000 [ 836.858126][ T5286] r8152-cfgselector 4-1: config 0 descriptor?? [ 836.872964][ T5286] r8152 4-1:0.0: Expected endpoints are not found [ 836.940856][T16698] netlink: 'syz.1.1652': attribute type 10 has an invalid length. [ 836.969108][T16698] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 836.993354][ T937] STV06xx 2-1:0.0: probe with driver STV06xx failed with error -71 [ 837.004184][ T937] usb 2-1: USB disconnect, device number 49 [ 837.119788][T16720] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 837.134419][T16720] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 837.251867][ C1] kye 0003:0458:5011.0014: usb_submit_urb(ctrl) failed: -1 [ 837.416142][T16597] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 837.473665][T16597] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 837.497488][T16597] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 837.577785][T16597] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 837.639012][ T52] hsr_slave_0: left promiscuous mode [ 837.654974][ T52] hsr_slave_1: left promiscuous mode [ 837.669551][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 837.700535][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 837.734571][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 837.761746][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 837.817080][ T52] veth1_macvtap: left promiscuous mode [ 837.841732][ T52] veth0_macvtap: left promiscuous mode [ 837.862057][ T52] veth1_vlan: left promiscuous mode [ 837.884941][ T52] veth0_vlan: left promiscuous mode [ 838.290122][ T5288] usb 1-1: reset high-speed USB device number 46 using dummy_hcd [ 838.485873][ T5288] usb 1-1: device firmware changed [ 838.499663][ T5286] usb 1-1: USB disconnect, device number 46 [ 838.728495][ T5286] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 838.890481][ T5286] usb 1-1: Using ep0 maxpacket: 32 [ 838.907200][ T5286] usb 1-1: New USB device found, idVendor=1d6f, idProduct=0010, bcdDevice= a.a7 [ 838.930173][ T5286] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 838.957268][ T5286] usb 1-1: Product: syz [ 838.968379][ T5286] usb 1-1: Manufacturer: syz [ 838.976096][ T5286] usb 1-1: SerialNumber: syz [ 839.002360][ T52] team0 (unregistering): Port device team_slave_1 removed [ 839.009036][ T5286] usb 1-1: config 0 descriptor?? [ 839.026525][ T5286] usb 1-1: bad CDC descriptors [ 839.048829][ T5286] cp210x 1-1:0.0: cp210x converter detected [ 839.137321][ T52] team0 (unregistering): Port device team_slave_0 removed [ 839.260998][T16755] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 839.297562][T16755] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 839.329646][T16755] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 839.360649][T16755] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 839.410121][ T5284] r8152-cfgselector 4-1: USB disconnect, device number 22 [ 839.860996][ T5284] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 840.020793][ T5286] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 840.028340][ T5286] cp210x 1-1:0.0: querying part number failed [ 840.040769][ T5284] usb 4-1: Using ep0 maxpacket: 8 [ 840.076019][ T5286] usb 1-1: cp210x converter now attached to ttyUSB0 [ 840.080314][ T5284] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 840.114628][ T5284] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 840.146261][ T5284] usb 4-1: config 0 descriptor?? [ 840.150605][ T5286] usb 1-1: USB disconnect, device number 47 [ 840.210645][ T5286] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 840.218827][ T5286] cp210x 1-1:0.0: device disconnected [ 840.463038][T16597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 840.511763][T16597] 8021q: adding VLAN 0 to HW filter on device team0 [ 840.554963][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 840.562137][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 840.644030][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 840.651210][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 840.882017][T16604] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 840.928049][T16604] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 840.970623][T16604] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 841.015381][T16604] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 841.155410][T16597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 841.233351][ T5284] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 841.280166][ T5284] asix 4-1:0.0: probe with driver asix failed with error -71 [ 841.295098][ T5284] usb 4-1: USB disconnect, device number 23 [ 841.359787][T16597] veth0_vlan: entered promiscuous mode [ 841.426004][T16597] veth1_vlan: entered promiscuous mode [ 841.457043][T16786] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 841.508413][T16604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 841.581502][T16597] veth0_macvtap: entered promiscuous mode [ 841.612231][T16597] veth1_macvtap: entered promiscuous mode [ 841.645142][T16604] 8021q: adding VLAN 0 to HW filter on device team0 [ 841.688568][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 841.695705][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 841.769288][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 841.776438][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 841.937930][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 841.962251][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 841.990155][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 842.020560][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.043359][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 842.060004][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.076916][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 842.097352][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.139877][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 842.170228][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.204544][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 842.280036][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.293678][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 842.304312][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.321500][T16597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 842.363358][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 842.380698][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.410183][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 842.422702][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.453362][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 842.495647][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.546570][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 842.577859][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.607382][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 842.637207][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.655943][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 842.676189][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.696431][T16597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 842.717348][T16597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 842.731299][T16597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 842.798665][T16597] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 842.818505][T16597] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 842.831633][T16597] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 842.841428][T16597] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 842.984197][T16604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 843.057395][T16811] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1669'. [ 843.821234][T16811] team0 (unregistering): Port device wg2 removed [ 843.914100][T16828] syzkaller0: entered allmulticast mode [ 843.978069][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 844.027633][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 844.218883][T16604] veth0_vlan: entered promiscuous mode [ 844.243215][ T2924] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 844.293089][T16604] veth1_vlan: entered promiscuous mode [ 844.305510][ T2924] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 844.401809][T16604] veth0_macvtap: entered promiscuous mode [ 844.433266][T16604] veth1_macvtap: entered promiscuous mode [ 844.521669][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.560783][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.580360][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.644530][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.700547][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.769192][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.794964][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.805693][T16848] kvm: kvm [16847]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x0 [ 844.830113][T16848] kvm: kvm [16847]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x11e) = 0x1 [ 844.847056][T16848] kvm: kvm [16847]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x0 [ 844.848520][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.880322][T16848] kvm: kvm [16847]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x11e) = 0x1 [ 844.919321][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.931896][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.952342][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.976748][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.993817][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 845.007133][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.021829][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 845.043812][T16848] kvm: kvm [16847]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x0 [ 845.063417][T16848] kvm: kvm [16847]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x11e) = 0x1 [ 845.074531][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.089318][T16848] kvm: kvm [16847]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x0 [ 845.124773][T16604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 845.139236][T16848] kvm: kvm [16847]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x11e) = 0x1 [ 845.160340][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 845.218213][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.246324][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 845.263767][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.290903][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 845.370512][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.389951][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 845.411804][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.429835][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 845.452607][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.473092][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 845.494369][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.535702][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 845.577755][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.598050][T16604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 845.643877][T16604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 845.671433][T16604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 845.704984][T16604] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 845.730393][T16604] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 845.747731][T16604] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 845.756950][T16604] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 845.996685][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 846.010605][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 846.083093][ T9259] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 846.126108][ T9259] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 846.292458][ T5288] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 846.350248][T12942] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 846.460018][ T5288] usb 2-1: Using ep0 maxpacket: 32 [ 846.473392][ T5288] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 846.496966][ T5288] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 846.510470][T12942] usb 5-1: Using ep0 maxpacket: 32 [ 846.539405][T12942] usb 5-1: New USB device found, idVendor=05ac, idProduct=023f, bcdDevice=e0.d8 [ 846.553035][T12942] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 846.578380][T16898] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1681'. [ 846.579141][ T5288] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 846.608130][T12942] usb 5-1: config 0 descriptor?? [ 846.623220][T16898] vlan2: entered promiscuous mode [ 846.637884][T12942] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input38 [ 846.648597][T16898] bond0: entered promiscuous mode [ 846.657628][ T5288] usb 2-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 846.668713][T16898] vlan2: entered allmulticast mode [ 846.690575][ T5288] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 846.697764][T16898] bond0: entered allmulticast mode [ 846.698939][ T5288] usb 2-1: Product: syz [ 846.698962][ T5288] usb 2-1: Manufacturer: syz [ 846.698978][ T5288] usb 2-1: SerialNumber: syz [ 846.724881][T16874] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 846.751918][T16898] bond0: left allmulticast mode [ 846.756870][T16898] bond0: left promiscuous mode [ 846.762895][ T5288] input: appletouch as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/input/input39 [ 847.729091][ T5229] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 847.890060][ T5229] usb 3-1: Using ep0 maxpacket: 8 [ 847.903416][ T5229] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 13 [ 847.926135][ T5229] usb 3-1: New USB device found, idVendor=046d, idProduct=08ae, bcdDevice=11.58 [ 847.948190][ T5229] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 847.984116][ T5229] usb 3-1: Product: syz [ 847.994179][ T5229] usb 3-1: Manufacturer: syz [ 848.005291][ T5229] usb 3-1: SerialNumber: syz [ 848.019312][ T5229] usb 3-1: config 0 descriptor?? [ 848.030501][ T5229] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08ae [ 848.109873][ T4671] bcm5974 5-1:0.0: could not read from device [ 848.141279][T16874] bcm5974 5-1:0.0: could not read from device [ 848.176322][ T4671] bcm5974 5-1:0.0: could not read from device [ 848.183624][T12942] usb 5-1: USB disconnect, device number 53 [ 848.206369][ T5243] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 848.221663][ T5288] usb 2-1: USB disconnect, device number 50 [ 848.221795][ T5243] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 848.258687][ T5243] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 848.285474][ T5243] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 848.296968][ T5243] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 848.307567][ T5243] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 848.396224][ T5288] appletouch 2-1:1.0: input: appletouch disconnected [ 848.632388][T16948] chnl_net:caif_netlink_parms(): no params data found [ 848.680205][ T5286] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 848.815241][T16959] kvm: pic: non byte read [ 848.875169][ T5286] usb 4-1: Using ep0 maxpacket: 32 [ 848.924760][ T5286] usb 4-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 848.940115][T16948] bridge0: port 1(bridge_slave_0) entered blocking state [ 848.947240][T16948] bridge0: port 1(bridge_slave_0) entered disabled state [ 848.970269][ T5286] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 849.009325][T16948] bridge_slave_0: entered allmulticast mode [ 849.016499][ T5286] usb 4-1: config 0 descriptor?? [ 849.016884][T16972] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1695'. [ 849.031149][T16948] bridge_slave_0: entered promiscuous mode [ 849.044643][ T5286] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 849.053239][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 849.053254][ T29] audit: type=1326 audit(1727549659.808:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.068168][T16948] bridge0: port 2(bridge_slave_1) entered blocking state [ 849.108496][T16948] bridge0: port 2(bridge_slave_1) entered disabled state [ 849.126058][T16948] bridge_slave_1: entered allmulticast mode [ 849.156043][T16948] bridge_slave_1: entered promiscuous mode [ 849.170125][ T29] audit: type=1326 audit(1727549659.858:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.248989][ T29] audit: type=1326 audit(1727549659.858:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.328913][ T29] audit: type=1326 audit(1727549659.858:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.396901][T16948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 849.430420][ T29] audit: type=1326 audit(1727549659.858:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.481422][ T29] audit: type=1326 audit(1727549659.858:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.527686][ T2924] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 849.547329][ T29] audit: type=1326 audit(1727549659.858:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.579170][ T29] audit: type=1326 audit(1727549659.858:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.582386][T16948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 849.631048][ T937] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 849.674988][T16948] team0: Port device team_slave_0 added [ 849.692579][ T29] audit: type=1326 audit(1727549659.858:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.719540][ T29] audit: type=1326 audit(1727549659.858:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16971 comm="syz.1.1695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f77bf17dff9 code=0x7ffc0000 [ 849.737642][ T2924] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 849.784967][T16948] team0: Port device team_slave_1 added [ 849.802701][ T937] usb 2-1: Using ep0 maxpacket: 8 [ 849.812188][ T937] usb 2-1: config 0 has an invalid descriptor of length 102, skipping remainder of the config [ 849.829935][ T937] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 849.852180][ T937] usb 2-1: New USB device found, idVendor=8d89, idProduct=8139, bcdDevice=ef.13 [ 849.862236][ T937] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 849.873480][ T2924] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 849.879993][ T937] usb 2-1: Product: syz [ 849.894759][ T937] usb 2-1: Manufacturer: syz [ 849.907435][ T937] usb 2-1: SerialNumber: syz [ 849.927864][ T937] usb 2-1: config 0 descriptor?? [ 849.936265][T16948] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 849.953215][T16948] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 849.997239][T16948] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 850.095842][ T2924] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 850.200640][T16948] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 850.207642][T16948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 850.248815][T16948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 850.350599][ T5243] Bluetooth: hci3: command tx timeout [ 850.355325][T16948] hsr_slave_0: entered promiscuous mode [ 850.390055][ T5284] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 850.399603][T16948] hsr_slave_1: entered promiscuous mode [ 850.412016][T16948] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 850.419676][T16948] Cannot create hsr debugfs directory [ 850.540032][ T5284] usb 5-1: Using ep0 maxpacket: 16 [ 850.553154][ T5284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 850.576538][ T5284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 850.618959][ T5284] usb 5-1: New USB device found, idVendor=05a4, idProduct=1700, bcdDevice= 0.00 [ 850.622474][ T2924] bridge_slave_1: left allmulticast mode [ 850.650122][ T2924] bridge_slave_1: left promiscuous mode [ 850.655628][ T5284] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 850.655919][ T2924] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.698558][ T2924] bridge_slave_0: left allmulticast mode [ 850.699826][ T5284] usb 5-1: config 0 descriptor?? [ 850.723990][ T2924] bridge_slave_0: left promiscuous mode [ 850.742015][ T2924] bridge0: port 1(bridge_slave_0) entered disabled state [ 850.841519][ T937] usb 2-1: USB disconnect, device number 51 [ 851.173398][ T5229] gspca_zc3xx: reg_r err -71 [ 851.178156][ T5229] gspca_zc3xx 3-1:0.0: probe with driver gspca_zc3xx failed with error -71 [ 851.195556][ T5229] usb 3-1: USB disconnect, device number 49 [ 851.984077][ T2924] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 852.008099][ T2924] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 852.024109][ T2924] bond0 (unregistering): Released all slaves [ 852.082937][ T5284] usbhid 5-1:0.0: can't add hid device: -71 [ 852.088989][ T5284] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 852.146102][ T5284] usb 5-1: USB disconnect, device number 54 [ 852.186923][ T5233] Bluetooth: hci0: command 0x0406 tx timeout [ 852.380021][ T5286] gspca_vc032x: reg_r err -71 [ 852.384796][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.409846][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.415439][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.430297][ T5233] Bluetooth: hci3: command tx timeout [ 852.452052][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.457399][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.499146][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.526485][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.550088][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.560390][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.565726][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.600028][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.611937][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.628777][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.638966][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.681732][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.687085][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.706536][ T5286] gspca_vc032x: I2c Bus Busy Wait 00 [ 852.718481][ T5286] gspca_vc032x: Unknown sensor... [ 852.730158][ T5286] vc032x 4-1:0.0: probe with driver vc032x failed with error -22 [ 852.759790][ T5286] usb 4-1: USB disconnect, device number 24 [ 852.910127][ T2924] hsr_slave_0: left promiscuous mode [ 852.970241][ T2924] hsr_slave_1: left promiscuous mode [ 853.030200][ T2924] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 853.051609][ T2924] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 853.101729][ T2924] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 853.130152][ T2924] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 853.201625][ T2924] veth1_macvtap: left promiscuous mode [ 853.220316][ T2924] veth0_macvtap: left promiscuous mode [ 853.225963][ T2924] veth1_vlan: left promiscuous mode [ 853.246634][ T5286] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 853.255308][ T5243] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 853.267810][ T5243] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 853.280157][ T5243] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 853.290001][ T5243] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 853.299744][ T5243] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 853.307721][ T5243] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 853.405697][T17032] Bluetooth: hci6: Malformed HCI Event: 0x22 [ 853.461587][ T5286] usb 3-1: Using ep0 maxpacket: 8 [ 853.503202][ T5286] usb 3-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 853.573585][ T5286] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 853.599549][ T5286] usb 3-1: Product: syz [ 853.609786][ T5286] usb 3-1: Manufacturer: syz [ 853.622233][ T5286] usb 3-1: SerialNumber: syz [ 853.643752][ T5286] usb 3-1: config 0 descriptor?? [ 853.674151][ T5286] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 854.510372][T17032] Bluetooth: hci3: command tx timeout [ 854.946634][ T2924] team0 (unregistering): Port device team_slave_1 removed [ 855.100822][ T2924] team0 (unregistering): Port device team_slave_0 removed [ 855.380367][T17032] Bluetooth: hci5: command tx timeout [ 856.580201][T17032] Bluetooth: hci3: command tx timeout [ 856.721971][T17035] chnl_net:caif_netlink_parms(): no params data found [ 857.003166][ T5286] gspca_sonixj: reg_r err -71 [ 857.007983][ T5286] sonixj 3-1:0.0: probe with driver sonixj failed with error -71 [ 857.033141][ T5286] usb 3-1: USB disconnect, device number 50 [ 857.079259][T17035] bridge0: port 1(bridge_slave_0) entered blocking state [ 857.098106][T17035] bridge0: port 1(bridge_slave_0) entered disabled state [ 857.106696][T17035] bridge_slave_0: entered allmulticast mode [ 857.117977][T17035] bridge_slave_0: entered promiscuous mode [ 857.168871][T17035] bridge0: port 2(bridge_slave_1) entered blocking state [ 857.192717][T17035] bridge0: port 2(bridge_slave_1) entered disabled state [ 857.200367][T17035] bridge_slave_1: entered allmulticast mode [ 857.207590][T17035] bridge_slave_1: entered promiscuous mode [ 857.283169][T16948] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 857.470619][T17032] Bluetooth: hci5: command tx timeout [ 857.483280][ T2924] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 857.640702][T16948] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 857.702591][T16948] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 857.796055][T17035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 857.871438][ T2924] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 857.941398][T16948] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 857.966833][T17035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 858.315794][ T2924] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.420949][T17035] team0: Port device team_slave_0 added [ 858.551962][ T2924] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.613059][T17035] team0: Port device team_slave_1 added [ 858.803048][T17035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 858.819975][T17035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 858.881686][T17035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 858.936811][T17124] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1720'. [ 858.964037][T17124] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.974399][T17035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 859.009972][T17035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 859.035887][ C0] vkms_vblank_simulate: vblank timer overrun [ 859.059864][T17035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 859.170217][ T8] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 859.329675][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 859.340150][ T8] usb 4-1: New USB device found, idVendor=07ca, idProduct=a868, bcdDevice=c4.d4 [ 859.349241][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 859.389039][ T8] usb 4-1: config 0 descriptor?? [ 859.405047][ T8] dvb-usb: found a 'AVerMedia AVerTVHD Volar (A868R)' in warm state. [ 859.541688][T17032] Bluetooth: hci5: command tx timeout [ 859.574776][T17035] hsr_slave_0: entered promiscuous mode [ 859.596731][T17035] hsr_slave_1: entered promiscuous mode [ 859.609758][ T8] cxusb: set interface failed [ 859.617220][ T8] dvb-usb: bulk message failed: -22 (1/0) [ 859.630920][ T8] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 859.646367][ T8] dvbdev: DVB: registering new adapter (AVerMedia AVerTVHD Volar (A868R)) [ 859.655530][T17035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 859.655854][ T8] usb 4-1: media controller created [ 859.674694][T17035] Cannot create hsr debugfs directory [ 859.700153][ T8] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 859.839307][ T8] DVB: Unable to find symbol lgdt330x_attach() [ 859.863202][ T8] dvb-usb: no frontend was attached by 'AVerMedia AVerTVHD Volar (A868R)' [ 859.905817][ T8] dvb-usb: bulk message failed: -22 (1/0) [ 859.933926][ T8] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully initialized and connected. [ 859.992837][ T8] usb 4-1: USB disconnect, device number 25 [ 860.063060][ T8] dvb-usb: AVerMedia AVerTVHD Volar (A868R) successfully deinitialized and disconnected. [ 860.073760][ T2924] bridge_slave_1: left allmulticast mode [ 860.079424][ T2924] bridge_slave_1: left promiscuous mode [ 860.107463][ T2924] bridge0: port 2(bridge_slave_1) entered disabled state [ 860.142678][ T2924] bridge_slave_0: left allmulticast mode [ 860.148384][ T2924] bridge_slave_0: left promiscuous mode [ 860.178939][ T2924] bridge0: port 1(bridge_slave_0) entered disabled state [ 860.477589][T17144] kvm: kvm [17143]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0xc1) = 0x4d00000000 [ 860.505732][T17144] kvm: kvm [17143]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x186) = 0x1ce00000000 [ 860.530913][T17144] kvm: kvm [17143]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x11e) = 0x1ee00000000 [ 860.549625][T17144] kvm: kvm [17143]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x187) = 0x2c700000000 [ 860.592219][T17144] kvm: kvm [17143]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x186) = 0x3c600000000 [ 861.220391][ T2924] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 861.291722][ T2924] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 861.328643][ T2924] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 861.364079][ T2924] bond0 (unregistering): Released all slaves [ 861.573571][T16948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 861.622679][T17032] Bluetooth: hci5: command tx timeout [ 861.683281][T17160] kvm: kvm [17159]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0x5100000800 [ 861.735628][T17160] kvm: kvm [17159]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0xd200000000 [ 861.876648][T16948] 8021q: adding VLAN 0 to HW filter on device team0 [ 861.974525][ T9259] bridge0: port 1(bridge_slave_0) entered blocking state [ 861.981709][ T9259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 862.233377][ T2924] hsr_slave_0: left promiscuous mode [ 862.306698][ T2924] hsr_slave_1: left promiscuous mode [ 862.333798][ T2924] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 862.350345][ T2924] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 862.375407][ T2924] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 862.395033][ T2924] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 862.471694][ T2924] veth1_macvtap: left promiscuous mode [ 862.497652][ T2924] veth0_macvtap: left promiscuous mode [ 862.509357][ T2924] veth1_vlan: left promiscuous mode [ 862.538815][ T2924] veth0_vlan: left promiscuous mode [ 862.605486][ T5233] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 862.617942][ T5233] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 862.631548][ T5233] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 862.664366][ T5233] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 862.673312][ T5233] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 862.682886][ T5233] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 863.025741][ T5288] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 863.223620][ T5288] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 863.234511][ T5288] usb 4-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 863.243378][ T5288] usb 4-1: Manufacturer: syz [ 863.259404][ T5288] usb 4-1: config 0 descriptor?? [ 863.641645][ T2924] team0 (unregistering): Port device team_slave_1 removed [ 863.700485][ T5288] gs_usb 4-1:0.0: Couldn't get device config: (err=-121) [ 863.707582][ T5288] gs_usb 4-1:0.0: probe with driver gs_usb failed with error -121 [ 863.735083][ T2924] team0 (unregistering): Port device team_slave_0 removed [ 864.073115][T12942] usb 4-1: USB disconnect, device number 26 [ 864.449330][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 864.456469][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 864.724735][T16948] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 864.748583][ T5233] Bluetooth: hci0: command tx timeout [ 864.930350][T12942] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 864.938891][T16948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 865.064441][T17186] chnl_net:caif_netlink_parms(): no params data found [ 865.080180][T12942] usb 4-1: Using ep0 maxpacket: 32 [ 865.091545][T12942] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 865.097538][T17035] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 865.115974][T12942] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 865.128940][T12942] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 865.132975][T16948] veth0_vlan: entered promiscuous mode [ 865.147490][T12942] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 865.157739][T12942] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 865.168955][T12942] usb 4-1: config 0 descriptor?? [ 865.189646][T17194] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 865.204756][T12942] hub 4-1:0.0: USB hub found [ 865.237140][T17035] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 865.261411][T17035] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 865.347569][ T2924] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 865.412202][T16948] veth1_vlan: entered promiscuous mode [ 865.421051][T17035] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 865.431544][T12942] hub 4-1:0.0: 2 ports detected [ 865.595911][ T2924] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 865.686950][T17186] bridge0: port 1(bridge_slave_0) entered blocking state [ 865.710130][T17186] bridge0: port 1(bridge_slave_0) entered disabled state [ 865.717450][T17186] bridge_slave_0: entered allmulticast mode [ 865.738188][T17186] bridge_slave_0: entered promiscuous mode [ 865.762124][T17186] bridge0: port 2(bridge_slave_1) entered blocking state [ 865.769268][T17186] bridge0: port 2(bridge_slave_1) entered disabled state [ 865.777548][T17186] bridge_slave_1: entered allmulticast mode [ 865.787584][T17186] bridge_slave_1: entered promiscuous mode [ 865.836027][ T2924] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 865.928292][T17186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 865.994002][ T2924] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 866.013679][T17186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 866.118212][T17186] team0: Port device team_slave_0 added [ 866.163469][T17186] team0: Port device team_slave_1 added [ 866.213661][T16948] veth0_macvtap: entered promiscuous mode [ 866.234252][T16948] veth1_macvtap: entered promiscuous mode [ 866.268367][T17186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 866.280964][T17186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 866.312579][T17186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 866.330727][T17186] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 866.337876][T17186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 866.366085][T17186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 866.439538][T17035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 866.536513][T17186] hsr_slave_0: entered promiscuous mode [ 866.543886][T17186] hsr_slave_1: entered promiscuous mode [ 866.550620][T17186] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 866.558290][T17186] Cannot create hsr debugfs directory [ 866.570746][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 866.581469][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.591377][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 866.601858][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.612656][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 866.624012][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.634013][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 866.644589][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.654524][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 866.665307][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.675204][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 866.685694][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.695596][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 866.706966][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.719221][T16948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 866.729099][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 866.739637][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.749677][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 866.760198][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.770097][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 866.780583][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.790480][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 866.800987][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.811775][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 866.823260][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.833203][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 866.844027][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.846944][ T5233] Bluetooth: hci0: command tx timeout [ 866.853872][T16948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 866.853893][T16948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 866.855250][T16948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 866.951348][ T2924] bridge_slave_1: left allmulticast mode [ 866.960882][ T2924] bridge_slave_1: left promiscuous mode [ 866.966597][ T2924] bridge0: port 2(bridge_slave_1) entered disabled state [ 866.979551][ T2924] bridge_slave_0: left allmulticast mode [ 866.986565][ T2924] bridge_slave_0: left promiscuous mode [ 866.992795][ T2924] bridge0: port 1(bridge_slave_0) entered disabled state [ 867.000822][ T5288] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 867.171969][ T5288] usb 3-1: Using ep0 maxpacket: 16 [ 867.197127][ T5288] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 867.226529][ T5288] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 867.255547][ T5288] usb 3-1: Product: syz [ 867.259846][ T5288] usb 3-1: Manufacturer: syz [ 867.288902][ T5288] usb 3-1: SerialNumber: syz [ 867.311344][ T5288] usb 3-1: config 0 descriptor?? [ 867.451113][ T5362] hub 4-1:0.0: hub_ext_port_status failed (err = 0) [ 867.516119][ T2924] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 867.538933][ T5288] usb 3-1: Limiting number of CPorts to U8_MAX [ 867.547204][ T2924] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 867.559266][ T5288] usb 3-1: Not enough endpoints found in device, aborting! [ 867.585959][ T2924] bond0 (unregistering): Released all slaves [ 867.615562][T16948] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 867.624748][T16948] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 867.636177][T16948] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 867.645438][T16948] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 867.749651][T17035] 8021q: adding VLAN 0 to HW filter on device team0 [ 867.816340][ T5284] usb 3-1: USB disconnect, device number 51 [ 867.873814][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 867.880990][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 867.891226][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 867.898341][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 868.080545][ T5362] usb 4-1-port2: cannot reset (err = -71) [ 868.111876][ T5362] usb 4-1-port2: Cannot enable. Maybe the USB cable is bad? [ 868.122471][ T5362] hub 4-1:0.0: hub_ext_port_status failed (err = -71) [ 868.130604][ T5286] usb 4-1: USB disconnect, device number 27 [ 868.150102][ T5362] usb 4-1-port2: cannot reset (err = -71) [ 868.156126][ T5362] usb 4-1-port2: attempt power cycle [ 868.217017][ T2924] hsr_slave_0: left promiscuous mode [ 868.223147][ T2924] hsr_slave_1: left promiscuous mode [ 868.229256][ T2924] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 868.238103][ T2924] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 868.255576][ T2924] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 868.265918][ T2924] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 868.315090][ T2924] veth1_macvtap: left promiscuous mode [ 868.325816][ T2924] veth0_macvtap: left promiscuous mode [ 868.336014][ T2924] veth1_vlan: left promiscuous mode [ 868.342345][ T2924] veth0_vlan: left promiscuous mode [ 868.904329][ T5233] Bluetooth: hci0: command tx timeout [ 869.706614][ T2924] team0 (unregistering): Port device team_slave_1 removed [ 869.808706][ T2924] team0 (unregistering): Port device team_slave_0 removed [ 870.010247][ T8] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 870.201290][ T8] usb 3-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 870.213494][ T8] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 870.224742][ T8] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 870.236991][ T8] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 870.246201][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 870.266147][T17265] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 870.374150][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 870.396412][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 870.453016][T17035] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 870.545378][ T2989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 870.567799][ T2989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 870.582177][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.593280][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.783276][T17035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 870.929686][T17035] veth0_vlan: entered promiscuous mode [ 870.976739][T17035] veth1_vlan: entered promiscuous mode [ 870.982559][ T5233] Bluetooth: hci0: command tx timeout [ 870.991384][T17270] kvm: kvm [17269]: vcpu0, guest rIP: 0x1be Unhandled WRMSR(0x11e) = 0x15e00000000 [ 871.196430][T17035] veth0_macvtap: entered promiscuous mode [ 871.229538][T17186] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 871.248676][T17035] veth1_macvtap: entered promiscuous mode [ 871.264167][T17186] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 871.321917][T17186] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 871.355763][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 871.372615][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.388359][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 871.405549][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.418932][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 871.442906][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.463326][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 871.495213][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.515663][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 871.541909][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.567909][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 871.620307][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.651505][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 871.666599][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.688860][T17035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 871.701685][T17186] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 871.729026][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 871.749079][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.759800][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 871.773117][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.799973][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 871.851889][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.870081][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 871.881378][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.893068][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 871.932049][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 871.955320][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 871.987466][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 872.007842][T17035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 872.066457][T17035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 872.093368][T17035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 872.150929][T17035] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 872.170244][T17035] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 872.198838][T17035] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 872.208119][T17035] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 872.399536][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 872.430870][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 872.591302][ T9259] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 872.602338][ T9259] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 872.628157][T17186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 872.665677][T17186] 8021q: adding VLAN 0 to HW filter on device team0 [ 872.679052][ T2924] bridge0: port 1(bridge_slave_0) entered blocking state [ 872.686254][ T2924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 872.762548][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 872.769762][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 872.934998][T17186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 872.958832][T17314] netdevsim netdevsim0: Direct firmware load for /card# failed with error -2 [ 872.984363][T17314] netdevsim netdevsim0: Falling back to sysfs fallback for: /card# [ 873.018506][T17186] veth0_vlan: entered promiscuous mode [ 873.048855][T17186] veth1_vlan: entered promiscuous mode [ 873.122817][T17186] veth0_macvtap: entered promiscuous mode [ 873.130125][ T5229] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 873.165080][T17186] veth1_macvtap: entered promiscuous mode [ 873.229479][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.263646][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.277598][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.299261][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.314442][ T5229] usb 2-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 873.328276][ T5229] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 873.338666][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.357294][ T5229] usb 2-1: Product: syz [ 873.366879][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.379174][ T5229] usb 2-1: Manufacturer: syz [ 873.390041][ T5229] usb 2-1: SerialNumber: syz [ 873.440079][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.458523][ T5229] usb 2-1: config 0 descriptor?? [ 873.497594][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.530596][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.577801][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.616717][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.649944][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.725458][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.755099][ T1124] usb 2-1: USB disconnect, device number 52 [ 873.785471][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.806422][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 873.828028][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.861114][T17186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 873.933403][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 873.945627][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 873.979368][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.002220][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.027426][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.047509][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.061021][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.071634][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.083594][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.094410][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.104505][ T8] aiptek 3-1:17.0: Aiptek tried all speeds, no sane response [ 874.117257][ T8] aiptek 3-1:17.0: probe with driver aiptek failed with error -22 [ 874.126120][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.139438][ T8] usb 3-1: USB disconnect, device number 52 [ 874.148189][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.167615][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.178490][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.190943][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 874.204452][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 874.228197][T17186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 874.239612][T17186] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 874.249322][T17186] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 874.278572][T17186] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 874.297436][T17186] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 874.325140][T17337] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1754'. [ 874.369169][T17337] bridge0: port 1(bridge_slave_0) entered disabled state [ 874.537579][T17337] bridge_slave_0 (unregistering): left allmulticast mode [ 874.546031][T17337] bridge_slave_0 (unregistering): left promiscuous mode [ 874.554958][T17337] bridge0: port 1(bridge_slave_0) entered disabled state [ 874.901211][ T2924] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 874.923830][ T2924] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 875.051204][ T2989] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 875.068441][ T2989] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 875.130475][T17366] netlink: 201392 bytes leftover after parsing attributes in process `syz.0.1759'. [ 875.180332][T17366] netlink: zone id is out of range [ 875.186034][T17366] netlink: zone id is out of range [ 875.192727][T17366] netlink: zone id is out of range [ 875.199511][T17366] netlink: zone id is out of range [ 875.212055][T17366] netlink: zone id is out of range [ 875.218648][T17366] netlink: zone id is out of range [ 875.227417][T17366] netlink: zone id is out of range [ 875.247143][T17366] netlink: zone id is out of range [ 875.255799][T17366] netlink: zone id is out of range [ 875.266082][T17366] netlink: zone id is out of range [ 875.411572][ T8] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 875.499780][T17388] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1762'. [ 875.590195][ T5288] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 875.641589][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 875.737902][ T8] usb 3-1: config index 0 descriptor too short (expected 29220, got 36) [ 875.753474][ T8] usb 3-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 875.763387][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 875.778449][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 875.782197][ T5288] usb 5-1: Using ep0 maxpacket: 16 [ 875.830243][ T8] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 875.842987][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 875.878849][ T5288] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 875.887573][ T8] usb 3-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 875.889298][ T5288] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 875.906673][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 875.907651][ T5288] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 875.926403][ T5288] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 875.937178][ T5288] usb 5-1: config 0 descriptor?? [ 876.000940][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 876.001959][ T8] usb 3-1: config 0 descriptor?? [ 876.014214][ T29] audit: type=1326 audit(1727549686.748:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17407 comm="syz.0.1764" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2360d7dff9 code=0x0 [ 876.080482][ T937] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 876.224175][T17379] input: syz1 as /devices/virtual/input/input41 [ 876.240284][ T937] usb 2-1: Using ep0 maxpacket: 8 [ 876.250319][ T5288] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 876.258474][ T937] usb 2-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=66.9e [ 876.269961][ T937] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 876.282767][ T937] usb 2-1: Product: syz [ 876.287010][ T937] usb 2-1: Manufacturer: syz [ 876.305003][ T8] usblp 3-1:0.0: usblp0: USB Bidirectional printer dev 53 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 876.316130][ T937] usb 2-1: SerialNumber: syz [ 876.335217][ T937] usb 2-1: config 0 descriptor?? [ 876.352016][ T8] usb 3-1: USB disconnect, device number 53 [ 876.369131][ T937] gspca_main: spca500-2.14.0 probing 046d:0900 [ 876.379298][ T8] usblp0: removed [ 876.383380][ T1124] usb 5-1: USB disconnect, device number 55 [ 876.400064][ T5288] usb 4-1: Using ep0 maxpacket: 8 [ 876.416871][ T5288] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 876.430389][ T5288] usb 4-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 876.451795][ T5288] usb 4-1: config 16 has 0 interfaces, different from the descriptor's value: 1 [ 876.469210][ T5288] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 876.478791][ T5288] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 876.864278][ T8] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 877.031308][ T8] usb 3-1: Using ep0 maxpacket: 32 [ 877.041267][ T8] usb 3-1: config index 0 descriptor too short (expected 29220, got 36) [ 877.057426][ T8] usb 3-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 877.070989][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 877.093562][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 877.115738][ T8] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 877.131678][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 877.149247][ T5284] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 877.176902][ T8] usb 3-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 877.199477][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 877.228991][ T8] usb 3-1: config 0 descriptor?? [ 877.333896][ T5284] usb 1-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 877.353731][ T5284] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 877.390200][ T5284] usb 1-1: Product: syz [ 877.404835][ T5284] usb 1-1: Manufacturer: syz [ 877.409510][ T5284] usb 1-1: SerialNumber: syz [ 877.417551][ T5284] usb 1-1: config 0 descriptor?? [ 877.450068][ T29] audit: type=1326 audit(1727549688.198:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17372 comm="syz.2.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f474397dff9 code=0x7ffc0000 [ 877.472430][ C0] vkms_vblank_simulate: vblank timer overrun [ 877.499588][ T29] audit: type=1326 audit(1727549688.198:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17372 comm="syz.2.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f474397dff9 code=0x7ffc0000 [ 877.523169][ T8] usblp 3-1:0.0: usblp0: USB Bidirectional printer dev 54 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 877.586984][ T29] audit: type=1326 audit(1727549688.198:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17372 comm="syz.2.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f474397dff9 code=0x7ffc0000 [ 877.609604][ C0] vkms_vblank_simulate: vblank timer overrun [ 877.655019][ T29] audit: type=1326 audit(1727549688.198:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17372 comm="syz.2.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f474397dff9 code=0x7ffc0000 [ 877.706438][ T29] audit: type=1326 audit(1727549688.218:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17372 comm="syz.2.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f474397dff9 code=0x7ffc0000 [ 877.706741][ T5288] usb 1-1: USB disconnect, device number 48 [ 877.773895][ C1] usblp0: nonzero read bulk status received: -71 [ 877.783112][ T1124] usb 3-1: USB disconnect, device number 54 [ 877.800416][ T29] audit: type=1326 audit(1727549688.218:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17372 comm="syz.2.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f474397dff9 code=0x7ffc0000 [ 877.822836][ C0] vkms_vblank_simulate: vblank timer overrun [ 877.836524][T17424] netlink: 'syz.3.1765': attribute type 4 has an invalid length. [ 877.898868][ T29] audit: type=1326 audit(1727549688.218:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17372 comm="syz.2.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f474397dff9 code=0x7ffc0000 [ 877.942939][ T29] audit: type=1326 audit(1727549688.218:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17372 comm="syz.2.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f474397dff9 code=0x7ffc0000 [ 877.966728][ T29] audit: type=1326 audit(1727549688.218:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17372 comm="syz.2.1760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=194 compat=0 ip=0x7f474397dff9 code=0x7ffc0000 [ 877.989080][ C0] vkms_vblank_simulate: vblank timer overrun [ 878.290099][ T5286] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 878.448992][ T5286] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 878.468551][ T5286] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 878.490994][ T5286] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 878.516828][ T5286] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 878.540407][T17427] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 878.565745][ T5286] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 879.016197][ T2958] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 879.067632][T17424] usblp0: removed [ 879.114810][ T5286] usb 4-1: USB disconnect, device number 32 [ 879.430488][ T5288] usb 5-1: USB disconnect, device number 56 [ 879.454961][ T5286] usb 2-1: USB disconnect, device number 53 [ 879.505007][ T2958] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 879.810740][T17032] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 879.840126][T17032] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 879.922904][ T2958] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 879.995906][T17032] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 880.025878][T17032] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 880.038472][T17032] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 880.048502][T17032] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 880.416558][T17453] netlink: 'syz.0.1775': attribute type 1 has an invalid length. [ 880.425270][T17453] netlink: 157116 bytes leftover after parsing attributes in process `syz.0.1775'. [ 880.484837][ T2958] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 880.533549][T17453] pim6reg: entered allmulticast mode [ 880.547916][T17457] pim6reg: left allmulticast mode [ 880.856335][ T2958] bridge_slave_1: left allmulticast mode [ 880.878508][ T2958] bridge_slave_1: left promiscuous mode [ 880.913471][ T2958] bridge0: port 2(bridge_slave_1) entered disabled state [ 880.946374][ T2958] bridge_slave_0: left allmulticast mode [ 880.970156][ T2958] bridge_slave_0: left promiscuous mode [ 880.991721][ T2958] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.245990][T17477] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 881.967747][ T937] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 882.100809][ T5233] Bluetooth: hci1: command tx timeout [ 882.188147][ T937] usb 5-1: Using ep0 maxpacket: 8 [ 882.250649][ T2958] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 882.285407][ T937] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 882.296510][ T2958] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 882.353174][ T2958] bond0 (unregistering): Released all slaves [ 882.366972][ T937] usb 5-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 882.399952][ T937] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 882.455051][T17483] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1782'. [ 882.493277][ T937] usb 5-1: config 0 descriptor?? [ 882.535374][ T937] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 882.882774][T17444] chnl_net:caif_netlink_parms(): no params data found [ 882.927831][T17507] xt_connbytes: Forcing CT accounting to be enabled [ 882.956111][ C0] net_ratelimit: 44 callbacks suppressed [ 882.956131][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 882.984948][T17507] Cannot find add_set index 0 as target [ 883.234321][ T2958] hsr_slave_0: left promiscuous mode [ 883.242794][ T2958] hsr_slave_1: left promiscuous mode [ 883.283837][ T2958] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 883.320089][ T2958] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 883.360932][ T2958] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 883.403638][ T2958] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 883.486323][ T2958] veth1_macvtap: left promiscuous mode [ 883.502530][ T937] gspca_vc032x: reg_r err -110 [ 883.507593][ T937] vc032x 5-1:0.0: probe with driver vc032x failed with error -110 [ 883.512776][ T2958] veth0_macvtap: left promiscuous mode [ 883.532643][ T2958] veth1_vlan: left promiscuous mode [ 883.561108][ T2958] veth0_vlan: left promiscuous mode [ 883.749337][ T5288] usb 5-1: USB disconnect, device number 57 [ 884.180748][ T5233] Bluetooth: hci1: command tx timeout [ 884.480127][ T5286] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 884.711299][ T5286] usb 5-1: string descriptor 0 read error: -22 [ 884.732452][ T5286] usb 5-1: New USB device found, idVendor=30c9, idProduct=0093, bcdDevice=18.c6 [ 884.751229][ T5286] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 884.767472][ T5286] usb 5-1: config 0 descriptor?? [ 884.795321][ T5286] usb 5-1: Found UVC 0.00 device (30c9:0093) [ 884.808241][ T5286] usb 5-1: No valid video chain found. [ 885.296431][ T2958] team0 (unregistering): Port device team_slave_1 removed [ 885.554864][ T2958] team0 (unregistering): Port device team_slave_0 removed [ 885.890815][ T937] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 885.940063][ T5284] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 886.060539][ T937] usb 1-1: Using ep0 maxpacket: 8 [ 886.069431][ T937] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 886.115789][ T937] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 886.139400][ T937] usb 1-1: Product: syz [ 886.144089][ T5284] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 886.170669][ T5284] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 886.180615][ T937] usb 1-1: Manufacturer: syz [ 886.196480][ T937] usb 1-1: SerialNumber: syz [ 886.206648][ T5284] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 886.239698][ T937] usb 1-1: config 0 descriptor?? [ 886.260007][ T5233] Bluetooth: hci1: command tx timeout [ 886.278601][ T5284] usb 4-1: config 0 descriptor?? [ 886.378096][ T5284] pwc: Askey VC010 type 2 USB webcam detected. [ 886.574591][ T5284] pwc: send_video_command error -71 [ 886.591078][ T5284] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 886.620509][ T5284] Philips webcam 4-1:0.0: probe with driver Philips webcam failed with error -71 [ 886.645867][ T5284] usb 4-1: USB disconnect, device number 33 [ 887.103934][T17537] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1794'. [ 887.120447][ T5284] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 887.135960][ T937] dvb_usb_rtl28xxu 1-1:0.0: chip type detection failed -71 [ 887.198015][ T937] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 887.338985][ T5284] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 887.349446][ T937] usb 1-1: USB disconnect, device number 49 [ 887.358032][ T5284] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 887.368704][ T5284] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 887.379577][ T5284] usb 4-1: config 0 descriptor?? [ 887.457366][ T5284] pwc: Askey VC010 type 2 USB webcam detected. [ 887.554478][T17556] ip6_vti0: entered promiscuous mode [ 887.590054][T17556] vlan2: entered promiscuous mode [ 887.636827][T17556] ip6_vti0: left promiscuous mode [ 887.719785][T17444] bridge0: port 1(bridge_slave_0) entered blocking state [ 887.739429][T17444] bridge0: port 1(bridge_slave_0) entered disabled state [ 887.775938][T17444] bridge_slave_0: entered allmulticast mode [ 887.813664][ T5284] pwc: recv_control_msg error -32 req 02 val 2b00 [ 887.815933][T17444] bridge_slave_0: entered promiscuous mode [ 887.836690][ T5284] pwc: recv_control_msg error -32 req 02 val 2700 [ 887.855368][T17444] bridge0: port 2(bridge_slave_1) entered blocking state [ 887.887669][ T5284] pwc: recv_control_msg error -32 req 02 val 2c00 [ 887.914043][T17444] bridge0: port 2(bridge_slave_1) entered disabled state [ 887.917931][ T5284] pwc: recv_control_msg error -32 req 04 val 1000 [ 887.946159][T17444] bridge_slave_1: entered allmulticast mode [ 887.956092][ T5284] pwc: recv_control_msg error -32 req 04 val 1300 [ 887.966584][T17563] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1800'. [ 887.981727][ T5284] pwc: recv_control_msg error -32 req 04 val 1400 [ 887.989264][ T5284] pwc: recv_control_msg error -32 req 02 val 2000 [ 888.007506][ T5284] pwc: recv_control_msg error -32 req 02 val 2100 [ 888.021547][T17444] bridge_slave_1: entered promiscuous mode [ 888.052325][ T5284] pwc: recv_control_msg error -32 req 04 val 1500 [ 888.068241][ T5288] usb 5-1: USB disconnect, device number 58 [ 888.083486][ T5284] pwc: recv_control_msg error -32 req 02 val 2500 [ 888.112395][ T5284] pwc: recv_control_msg error -32 req 02 val 2400 [ 888.184629][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 888.184648][ T29] audit: type=1326 audit(1727549698.938:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17566 comm="syz.1.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f758897dff9 code=0x7ffc0000 [ 888.223546][T17444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 888.268396][T17444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 888.277729][ T29] audit: type=1326 audit(1727549698.938:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17566 comm="syz.1.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f758897dff9 code=0x7ffc0000 [ 888.340199][ T5233] Bluetooth: hci1: command tx timeout [ 888.351054][ T5284] pwc: recv_control_msg error -71 req 02 val 2900 [ 888.374908][ T5284] pwc: recv_control_msg error -71 req 02 val 2800 [ 888.424849][ T29] audit: type=1326 audit(1727549698.978:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17566 comm="syz.1.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f758897dff9 code=0x7ffc0000 [ 888.454190][ T5284] pwc: recv_control_msg error -71 req 04 val 1100 [ 888.469052][T17444] team0: Port device team_slave_0 added [ 888.477221][ T5284] pwc: recv_control_msg error -71 req 04 val 1200 [ 888.504401][ T5284] pwc: Registered as video71. [ 888.518177][ T29] audit: type=1326 audit(1727549698.978:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17566 comm="syz.1.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f758897dff9 code=0x7ffc0000 [ 888.542148][T17444] team0: Port device team_slave_1 added [ 888.557091][ T5284] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input42 [ 888.633013][ T5284] usb 4-1: USB disconnect, device number 34 [ 888.662405][ T29] audit: type=1326 audit(1727549698.978:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17566 comm="syz.1.1801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f758897dff9 code=0x7ffc0000 [ 888.856873][T17444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 888.893566][T17444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 888.980640][T17444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 889.049131][T17444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 889.079987][T17444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 889.193422][T17444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 889.474532][T17444] hsr_slave_0: entered promiscuous mode [ 889.527031][T17444] hsr_slave_1: entered promiscuous mode [ 889.549341][T17444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 889.610002][T17444] Cannot create hsr debugfs directory [ 890.110015][ T8] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 890.300023][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 890.339308][ T8] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 890.361508][ T8] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 890.407909][ T8] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 890.447911][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 890.473874][ T8] usb 4-1: config 0 descriptor?? [ 890.800066][T17614] input: syz1 as /devices/virtual/input/input43 [ 890.927476][ T5285] usb 4-1: USB disconnect, device number 35 [ 891.221491][ T5233] Bluetooth: hci3: unexpected event 0x10 length: 10 > 1 [ 891.223853][ T5233] Bluetooth: hci3: hardware error 0xf4 [ 891.520124][T17444] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 891.547643][T17444] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 891.592401][T17444] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 891.641466][T17444] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 891.749618][T17657] batman_adv: batadv0: Adding interface: dummy0 [ 891.756861][T17657] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 891.782301][ C0] vkms_vblank_simulate: vblank timer overrun [ 891.802105][T17657] batman_adv: batadv0: Interface activated: dummy0 [ 891.876360][T17662] batadv0: mtu less than device minimum [ 891.878584][T17662] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 891.880095][T17662] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 891.881234][T17662] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 891.882349][T17662] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 891.883471][T17662] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 891.884589][T17662] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 891.885719][T17662] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 891.886952][T17662] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 891.888088][T17662] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 892.305241][T17444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 892.402561][T17444] 8021q: adding VLAN 0 to HW filter on device team0 [ 892.551790][T17400] bridge0: port 1(bridge_slave_0) entered blocking state [ 892.558958][T17400] bridge0: port 1(bridge_slave_0) entered forwarding state [ 892.632917][T17400] bridge0: port 2(bridge_slave_1) entered blocking state [ 892.640088][T17400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 892.711485][T17444] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 892.800173][T17444] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 892.958788][T17444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 893.091565][T17444] veth0_vlan: entered promiscuous mode [ 893.151720][T17444] veth1_vlan: entered promiscuous mode [ 893.300301][ T5233] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 893.344084][T17444] veth0_macvtap: entered promiscuous mode [ 893.420701][T17444] veth1_macvtap: entered promiscuous mode [ 893.499256][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 893.572163][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 893.647728][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 893.682583][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 893.713243][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 893.750035][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 893.822199][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 893.911082][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 893.935232][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 893.975655][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 893.990048][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 894.011202][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.036111][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 894.069184][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.103272][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 894.140729][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.169028][T17444] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 894.236236][T17705] netlink: 'syz.4.1831': attribute type 10 has an invalid length. [ 894.297785][T17705] team0: Port device netdevsim0 added [ 894.344057][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.394574][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.430025][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.496025][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.549971][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.579055][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.603413][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.626592][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.659381][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.684479][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.724532][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.765503][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.805526][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.855681][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.902715][T17444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 894.941471][T17444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 894.991534][T17444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 895.116927][T17444] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 895.162599][T17444] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 895.198852][T17444] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 895.231867][T17444] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 895.535688][ T2958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 895.544563][ T2958] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 895.639390][ T2958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 895.652070][ T2958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 895.659962][ T5284] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 895.811690][ T5284] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 895.832656][ T5284] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 895.864685][ T5284] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 895.895081][ T5284] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 895.914425][ T5284] usb 2-1: config 0 descriptor?? [ 895.929226][ C0] [ 895.931602][ C0] ======================================================== [ 895.938772][ C0] WARNING: possible irq lock inversion dependency detected [ 895.945947][ C0] 6.11.0-syzkaller-11993-g3efc57369a0c #0 Not tainted [ 895.952696][ C0] -------------------------------------------------------- [ 895.959872][ C0] kworker/u8:8/2958 just changed the state of lock: [ 895.966463][ C0] ffff88804cf74e10 (&ppp->rlock){+.-.}-{2:2}, at: ppp_do_recv+0x38/0x26b0 [ 895.974979][ C0] but this lock took another, SOFTIRQ-unsafe lock in the past: [ 895.982502][ C0] (&pch->downl){+.+.}-{2:2} [ 895.982523][ C0] [ 895.982523][ C0] [ 895.982523][ C0] and interrupts could create inverse lock ordering between them. [ 895.982523][ C0] [ 896.001370][ C0] [ 896.001370][ C0] other info that might help us debug this: [ 896.009413][ C0] Possible interrupt unsafe locking scenario: [ 896.009413][ C0] [ 896.017897][ C0] CPU0 CPU1 [ 896.023256][ C0] ---- ---- [ 896.028616][ C0] lock(&pch->downl); [ 896.032681][ C0] local_irq_disable(); [ 896.039449][ C0] lock(&ppp->rlock); [ 896.046028][ C0] lock(&pch->downl); [ 896.052607][ C0] [ 896.056044][ C0] lock(&ppp->rlock); [ 896.060277][ C0] [ 896.060277][ C0] *** DEADLOCK *** [ 896.060277][ C0] [ 896.068422][ C0] 5 locks held by kworker/u8:8/2958: [ 896.073703][ C0] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 896.085379][ C0] #1: ffffc90009cd7d00 ((work_completion)(&buf->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 896.097045][ C0] #2: ffff8880541d80b8 (&buf->lock){+.+.}-{3:3}, at: flush_to_ldisc+0x38/0x860 [ 896.106101][ C0] #3: ffff8880496d30a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref+0x1c/0x80 [ 896.115410][ C0] #4: ffff88803109a248 (&pch->upl){++.-}-{2:2}, at: ppp_input+0x3dc/0xa10 [ 896.124022][ C0] [ 896.124022][ C0] the shortest dependencies between 2nd lock and 1st lock: [ 896.133383][ C0] -> (&pch->downl){+.+.}-{2:2} { [ 896.138413][ C0] HARDIRQ-ON-W at: [ 896.142563][ C0] lock_acquire+0x1ed/0x550 [ 896.148891][ C0] _raw_spin_lock_bh+0x35/0x50 [ 896.155472][ C0] ppp_unregister_channel+0x7c/0x300 [ 896.162573][ C0] pppox_unbind_sock+0x5c/0xb0 [ 896.169152][ C0] pppol2tp_release+0x99/0x230 [ 896.175900][ C0] sock_close+0xbc/0x240 [ 896.181967][ C0] __fput+0x23f/0x880 [ 896.187776][ C0] task_work_run+0x24f/0x310 [ 896.194182][ C0] syscall_exit_to_user_mode+0x168/0x370 [ 896.201736][ C0] do_syscall_64+0x100/0x230 [ 896.208154][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 896.215878][ C0] SOFTIRQ-ON-W at: [ 896.219939][ C0] lock_acquire+0x1ed/0x550 [ 896.226269][ C0] _raw_spin_lock+0x2e/0x40 [ 896.232604][ C0] ppp_input+0x18b/0xa10 [ 896.238665][ C0] pppoe_rcv_core+0x117/0x310 [ 896.245157][ C0] __release_sock+0x243/0x350 [ 896.251647][ C0] release_sock+0x61/0x1f0 [ 896.257884][ C0] pppoe_sendmsg+0xd5/0x750 [ 896.264211][ C0] __sock_sendmsg+0x221/0x270 [ 896.270709][ C0] ____sys_sendmsg+0x52a/0x7e0 [ 896.277284][ C0] __sys_sendmmsg+0x3ab/0x730 [ 896.283772][ C0] __x64_sys_sendmmsg+0xa0/0xb0 [ 896.290475][ C0] do_syscall_64+0xf3/0x230 [ 896.296793][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 896.304517][ C0] INITIAL USE at: [ 896.308488][ C0] lock_acquire+0x1ed/0x550 [ 896.314723][ C0] _raw_spin_lock_bh+0x35/0x50 [ 896.321221][ C0] ppp_unregister_channel+0x7c/0x300 [ 896.328235][ C0] pppox_unbind_sock+0x5c/0xb0 [ 896.334732][ C0] pppol2tp_release+0x99/0x230 [ 896.341225][ C0] sock_close+0xbc/0x240 [ 896.347201][ C0] __fput+0x23f/0x880 [ 896.352913][ C0] task_work_run+0x24f/0x310 [ 896.359232][ C0] syscall_exit_to_user_mode+0x168/0x370 [ 896.366598][ C0] do_syscall_64+0x100/0x230 [ 896.372912][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 896.380538][ C0] } [ 896.383111][ C0] ... key at: [] ppp_register_net_channel.__key.1+0x0/0x20 [ 896.392472][ C0] ... acquired at: [ 896.396354][ C0] lock_acquire+0x1ed/0x550 [ 896.401026][ C0] _raw_spin_lock_bh+0x35/0x50 [ 896.405974][ C0] ppp_connect_channel+0x194/0x650 [ 896.411273][ C0] ppp_ioctl+0xdd4/0x1cd0 [ 896.415786][ C0] __se_sys_ioctl+0xf9/0x170 [ 896.420552][ C0] do_syscall_64+0xf3/0x230 [ 896.425225][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 896.431302][ C0] [ 896.433769][ C0] -> (&ppp->rlock){+.-.}-{2:2} { [ 896.438732][ C0] HARDIRQ-ON-W at: [ 896.442711][ C0] lock_acquire+0x1ed/0x550 [ 896.448877][ C0] _raw_spin_lock_bh+0x35/0x50 [ 896.455295][ C0] ppp_get_stats64+0x33/0x290 [ 896.461619][ C0] dev_get_stats+0xad/0xa00 [ 896.467762][ C0] rtnl_fill_stats+0x47/0x880 [ 896.474083][ C0] rtnl_fill_ifinfo+0x18da/0x2270 [ 896.480748][ C0] rtmsg_ifinfo_build_skb+0x18a/0x260 [ 896.487759][ C0] rtmsg_ifinfo+0x91/0x1b0 [ 896.493820][ C0] register_netdevice+0x1774/0x1b00 [ 896.500661][ C0] ppp_dev_configure+0x883/0xb10 [ 896.507245][ C0] ppp_ioctl+0x797/0x1cd0 [ 896.513221][ C0] __se_sys_ioctl+0xf9/0x170 [ 896.519459][ C0] do_syscall_64+0xf3/0x230 [ 896.525634][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 896.533174][ C0] IN-SOFTIRQ-W at: [ 896.537144][ C0] lock_acquire+0x1ed/0x550 [ 896.543289][ C0] _raw_spin_lock_bh+0x35/0x50 [ 896.549706][ C0] ppp_do_recv+0x38/0x26b0 [ 896.555766][ C0] ppp_input+0x5de/0xa10 [ 896.561657][ C0] ppp_async_process+0x7f/0x150 [ 896.568146][ C0] tasklet_action_common+0x321/0x4d0 [ 896.575075][ C0] handle_softirqs+0x2c5/0x980 [ 896.581496][ C0] __irq_exit_rcu+0xf4/0x1c0 [ 896.587760][ C0] irq_exit_rcu+0x9/0x30 [ 896.593646][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 896.600922][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 896.608543][ C0] preempt_schedule_irq+0xf6/0x1c0 [ 896.615851][ C0] irqentry_exit+0x5e/0x90 [ 896.621926][ C0] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 896.629033][ C0] __tasklet_schedule_common+0x1fd/0x270 [ 896.636317][ C0] ppp_asynctty_receive+0x1ea6/0x2000 [ 896.643331][ C0] tty_ldisc_receive_buf+0x11f/0x170 [ 896.650258][ C0] tty_port_default_receive_buf+0x6d/0xa0 [ 896.657647][ C0] flush_to_ldisc+0x328/0x860 [ 896.663969][ C0] process_scheduled_works+0xa63/0x1850 [ 896.671159][ C0] worker_thread+0x870/0xd30 [ 896.677394][ C0] kthread+0x2f0/0x390 [ 896.683132][ C0] ret_from_fork+0x4b/0x80 [ 896.689192][ C0] ret_from_fork_asm+0x1a/0x30 [ 896.695603][ C0] INITIAL USE at: [ 896.699485][ C0] lock_acquire+0x1ed/0x550 [ 896.705597][ C0] _raw_spin_lock_bh+0x35/0x50 [ 896.711943][ C0] ppp_get_stats64+0x33/0x290 [ 896.718193][ C0] dev_get_stats+0xad/0xa00 [ 896.724251][ C0] rtnl_fill_stats+0x47/0x880 [ 896.730486][ C0] rtnl_fill_ifinfo+0x18da/0x2270 [ 896.737061][ C0] rtmsg_ifinfo_build_skb+0x18a/0x260 [ 896.743984][ C0] rtmsg_ifinfo+0x91/0x1b0 [ 896.749981][ C0] register_netdevice+0x1774/0x1b00 [ 896.756730][ C0] ppp_dev_configure+0x883/0xb10 [ 896.763337][ C0] ppp_ioctl+0x797/0x1cd0 [ 896.769220][ C0] __se_sys_ioctl+0xf9/0x170 [ 896.775365][ C0] do_syscall_64+0xf3/0x230 [ 896.781429][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 896.788883][ C0] } [ 896.791367][ C0] ... key at: [] ppp_dev_configure.__key+0x0/0x20 [ 896.799941][ C0] ... acquired at: [ 896.803732][ C0] mark_lock+0x223/0x360 [ 896.808140][ C0] __lock_acquire+0xbf9/0x2050 [ 896.813160][ C0] lock_acquire+0x1ed/0x550 [ 896.817829][ C0] _raw_spin_lock_bh+0x35/0x50 [ 896.822771][ C0] ppp_do_recv+0x38/0x26b0 [ 896.827528][ C0] ppp_input+0x5de/0xa10 [ 896.832017][ C0] ppp_async_process+0x7f/0x150 [ 896.837030][ C0] tasklet_action_common+0x321/0x4d0 [ 896.842481][ C0] handle_softirqs+0x2c5/0x980 [ 896.847408][ C0] __irq_exit_rcu+0xf4/0x1c0 [ 896.852161][ C0] irq_exit_rcu+0x9/0x30 [ 896.856566][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 896.862369][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 896.868512][ C0] preempt_schedule_irq+0xf6/0x1c0 [ 896.873791][ C0] irqentry_exit+0x5e/0x90 [ 896.878374][ C0] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 896.884000][ C0] __tasklet_schedule_common+0x1fd/0x270 [ 896.889797][ C0] ppp_asynctty_receive+0x1ea6/0x2000 [ 896.895328][ C0] tty_ldisc_receive_buf+0x11f/0x170 [ 896.900780][ C0] tty_port_default_receive_buf+0x6d/0xa0 [ 896.906667][ C0] flush_to_ldisc+0x328/0x860 [ 896.911511][ C0] process_scheduled_works+0xa63/0x1850 [ 896.917226][ C0] worker_thread+0x870/0xd30 [ 896.921985][ C0] kthread+0x2f0/0x390 [ 896.926215][ C0] ret_from_fork+0x4b/0x80 [ 896.930800][ C0] ret_from_fork_asm+0x1a/0x30 [ 896.935732][ C0] [ 896.938042][ C0] [ 896.938042][ C0] stack backtrace: [ 896.943928][ C0] CPU: 0 UID: 0 PID: 2958 Comm: kworker/u8:8 Not tainted 6.11.0-syzkaller-11993-g3efc57369a0c #0 [ 896.954422][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 896.964475][ C0] Workqueue: events_unbound flush_to_ldisc [ 896.970292][ C0] Call Trace: [ 896.973559][ C0] [ 896.976395][ C0] dump_stack_lvl+0x241/0x360 [ 896.981060][ C0] ? __pfx_dump_stack_lvl+0x10/0x10 [ 896.986253][ C0] ? __pfx__printk+0x10/0x10 [ 896.990839][ C0] ? print_shortest_lock_dependencies+0xf2/0x160 [ 896.997161][ C0] print_irq_inversion_bug+0x33d/0x390 [ 897.002610][ C0] mark_lock_irq+0x80c/0xc20 [ 897.007194][ C0] ? __pfx_mark_lock_irq+0x10/0x10 [ 897.012308][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 897.017795][ C0] ? mark_lock_irq+0x8e1/0xc20 [ 897.022556][ C0] ? lockdep_lock+0x123/0x2b0 [ 897.027232][ C0] ? save_trace+0x5a/0xb50 [ 897.031654][ C0] mark_lock+0x223/0x360 [ 897.035903][ C0] __lock_acquire+0xbf9/0x2050 [ 897.040673][ C0] lock_acquire+0x1ed/0x550 [ 897.045178][ C0] ? ppp_do_recv+0x38/0x26b0 [ 897.049767][ C0] ? __lock_acquire+0x1384/0x2050 [ 897.054795][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 897.059820][ C0] ? ppp_do_recv+0x38/0x26b0 [ 897.064403][ C0] ? __pfx___local_bh_disable_ip+0x10/0x10 [ 897.070210][ C0] ? ppp_do_recv+0x38/0x26b0 [ 897.074800][ C0] _raw_spin_lock_bh+0x35/0x50 [ 897.079562][ C0] ? ppp_do_recv+0x38/0x26b0 [ 897.084147][ C0] ppp_do_recv+0x38/0x26b0 [ 897.088556][ C0] ? ppp_input+0x55/0xa10 [ 897.092881][ C0] ? ppp_input+0x3dc/0xa10 [ 897.097288][ C0] ? __pfx___local_bh_disable_ip+0x10/0x10 [ 897.103089][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 897.108977][ C0] ? ppp_input+0x3dc/0xa10 [ 897.113387][ C0] ppp_input+0x5de/0xa10 [ 897.117622][ C0] ppp_async_process+0x7f/0x150 [ 897.122469][ C0] tasklet_action_common+0x321/0x4d0 [ 897.127755][ C0] ? __pfx_tasklet_action_common+0x10/0x10 [ 897.133556][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 897.139891][ C0] ? workqueue_softirq_action+0xce/0x140 [ 897.145525][ C0] handle_softirqs+0x2c5/0x980 [ 897.150285][ C0] ? __irq_exit_rcu+0xf4/0x1c0 [ 897.155042][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 897.160319][ C0] ? irqtime_account_irq+0xd4/0x1e0 [ 897.165505][ C0] __irq_exit_rcu+0xf4/0x1c0 [ 897.170088][ C0] ? __pfx___irq_exit_rcu+0x10/0x10 [ 897.175279][ C0] irq_exit_rcu+0x9/0x30 [ 897.179511][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 897.185138][ C0] [ 897.188058][ C0] [ 897.190978][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 897.196956][ C0] RIP: 0010:preempt_schedule_irq+0xf6/0x1c0 [ 897.202873][ C0] Code: 89 f5 49 c1 ed 03 eb 0d 48 f7 03 08 00 00 00 0f 84 8b 00 00 00 bf 01 00 00 00 e8 85 d9 95 f5 e8 70 51 cf f5 fb bf 01 00 00 00 85 ac ff ff 43 80 7c 3d 00 00 74 08 4c 89 f7 e8 35 41 31 f6 48 [ 897.222493][ C0] RSP: 0018:ffffc90009cd7740 EFLAGS: 00000286 [ 897.228575][ C0] RAX: e6de269ca7146a00 RBX: 1ffff9200139aef0 RCX: ffffffff8170b7ea [ 897.236560][ C0] RDX: dffffc0000000000 RSI: ffffffff8c0acac0 RDI: 0000000000000001 [ 897.244530][ C0] RBP: ffffc90009cd7800 R08: ffffffff9427585f R09: 1ffffffff284eb0b [ 897.252502][ C0] R10: dffffc0000000000 R11: fffffbfff284eb0c R12: 1ffff9200139aee8 [ 897.260465][ C0] R13: 1ffff9200139aeec R14: ffffc90009cd7760 R15: dffffc0000000000 [ 897.268431][ C0] ? mark_lock+0x9a/0x360 [ 897.272759][ C0] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 897.278481][ C0] irqentry_exit+0x5e/0x90 [ 897.282885][ C0] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 897.288679][ C0] RIP: 0010:__tasklet_schedule_common+0x1fd/0x270 [ 897.295097][ C0] Code: 40 42 80 3c 33 00 74 08 4c 89 ff e8 0d fe a6 00 f6 44 24 41 02 75 4f 41 f7 c5 00 02 00 00 74 01 fb 48 c7 44 24 20 0e 36 e0 45 <4b> c7 04 26 00 00 00 00 66 43 c7 44 26 09 00 00 43 c6 44 26 0b 00 [ 897.314694][ C0] RSP: 0018:ffffc90009cd78c0 EFLAGS: 00000206 [ 897.320755][ C0] RAX: e6de269ca7146a00 RBX: 1ffff9200139af20 RCX: ffffffff8170b7ea [ 897.328722][ C0] RDX: dffffc0000000000 RSI: ffffffff8c0acac0 RDI: ffffffff8c60f5a0 [ 897.336689][ C0] RBP: ffffc90009cd7998 R08: ffffffff9427585f R09: 1ffffffff284eb0b [ 897.344652][ C0] R10: dffffc0000000000 R11: fffffbfff284eb0c R12: 1ffff9200139af1c [ 897.352615][ C0] R13: 0000000000000246 R14: dffffc0000000000 R15: ffffc90009cd7900 [ 897.360668][ C0] ? mark_lock+0x9a/0x360 [ 897.364993][ C0] ? __pfx___tasklet_schedule_common+0x10/0x10 [ 897.371142][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 897.377036][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 897.383377][ C0] ? skb_queue_tail+0x36/0x120 [ 897.388139][ C0] ppp_asynctty_receive+0x1ea6/0x2000 [ 897.393514][ C0] ? __pfx_ppp_asynctty_receive+0x10/0x10 [ 897.399313][ C0] tty_ldisc_receive_buf+0x11f/0x170 [ 897.404602][ C0] tty_port_default_receive_buf+0x6d/0xa0 [ 897.410317][ C0] flush_to_ldisc+0x328/0x860 [ 897.414989][ C0] ? process_scheduled_works+0x976/0x1850 [ 897.420704][ C0] process_scheduled_works+0xa63/0x1850 [ 897.426281][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 897.432275][ C0] ? assign_work+0x364/0x3d0 [ 897.436864][ C0] worker_thread+0x870/0xd30 [ 897.441455][ C0] ? __kthread_parkme+0x169/0x1d0 [ 897.446474][ C0] ? __pfx_worker_thread+0x10/0x10 [ 897.451578][ C0] kthread+0x2f0/0x390 [ 897.455634][ C0] ? __pfx_worker_thread+0x10/0x10 [ 897.460741][ C0] ? __pfx_kthread+0x10/0x10 [ 897.465320][ C0] ret_from_fork+0x4b/0x80 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 897.469732][ C0] ? __pfx_kthread+0x10/0x10 [ 897.474310][ C0] ret_from_fork_asm+0x1a/0x30 [ 897.479073][ C0] [ 897.482174][ C0] vkms_vblank_simulate: vblank timer overrun [ 898.311630][ T9259] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 898.442930][ T5284] usbhid 2-1:0.0: can't add hid device: -71 [ 898.449003][ T5284] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 898.467204][ T5284] usb 2-1: USB disconnect, device number 54 [ 898.481592][ T9259] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 898.535844][ T9259] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 898.636346][ T9259] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 898.764006][ T9259] bridge_slave_1: left allmulticast mode [ 898.769711][ T9259] bridge_slave_1: left promiscuous mode [ 898.780470][ T9259] bridge0: port 2(bridge_slave_1) entered disabled state [ 898.939529][ T9259] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 898.955205][ T9259] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 898.967248][ T9259] bond0 (unregistering): Released all slaves [ 899.137988][ T9259] hsr_slave_0: left promiscuous mode [ 899.145132][ T9259] hsr_slave_1: left promiscuous mode [ 899.151293][ T9259] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 899.159440][ T9259] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 899.175541][ T9259] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 899.190074][ T9259] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 899.220666][ T9259] veth1_macvtap: left promiscuous mode [ 899.226210][ T9259] veth0_macvtap: left promiscuous mode [ 899.232213][ T9259] veth1_vlan: left promiscuous mode [ 899.237514][ T9259] veth0_vlan: left promiscuous mode [ 899.386977][ T9259] team0 (unregistering): Port device team_slave_1 removed [ 899.420910][ T9259] team0 (unregistering): Port device team_slave_0 removed [ 899.797776][ T9259] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.856165][ T9259] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.898414][ T9259] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 899.945723][ T9259] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.047199][ T9259] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.085693][ T9259] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.147756][ T9259] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.217544][ T9259] team0: Port device netdevsim0 removed [ 900.224562][ T9259] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.319814][ T9259] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.366952][ T9259] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.416816][ T9259] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.477331][ T9259] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 900.564964][ T9259] bridge_slave_1: left allmulticast mode [ 900.571950][ T9259] bridge_slave_1: left promiscuous mode [ 900.577646][ T9259] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.591525][ T9259] bridge_slave_0: left allmulticast mode [ 900.597709][ T9259] bridge_slave_0: left promiscuous mode [ 900.605580][ T9259] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.623430][ T9259] bridge_slave_1: left allmulticast mode [ 900.629077][ T9259] bridge_slave_1: left promiscuous mode [ 900.634885][ T9259] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.645979][ T9259] bridge_slave_0: left allmulticast mode [ 900.652823][ T9259] bridge_slave_0: left promiscuous mode [ 900.658507][ T9259] bridge0: port 1(bridge_slave_0) entered disabled state [ 901.004514][ T9259] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 901.015759][ T9259] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 901.025692][ T9259] bond0 (unregistering): Released all slaves [ 901.037756][ T9259] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 901.048314][ T9259] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 901.058134][ T9259] bond0 (unregistering): Released all slaves [ 901.186603][ T9259] bond0 (unregistering): Released all slaves [ 901.596563][ T9259] hsr_slave_0: left promiscuous mode [ 901.611393][ T9259] hsr_slave_1: left promiscuous mode [ 901.617158][ T9259] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 901.632101][ T9259] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 901.644041][ T9259] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 901.651558][ T9259] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 901.662332][ T9259] hsr_slave_0: left promiscuous mode [ 901.667966][ T9259] hsr_slave_1: left promiscuous mode [ 901.673939][ T9259] batman_adv: batadv0: Interface deactivated: dummy0 [ 901.680682][ T9259] batman_adv: batadv0: Removing interface: dummy0 [ 901.687629][ T9259] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 901.695307][ T9259] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 901.707044][ T9259] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 901.714904][ T9259] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 901.726091][ T9259] hsr_slave_0: left promiscuous mode [ 901.732425][ T9259] hsr_slave_1: left promiscuous mode [ 901.741549][ T9259] veth1_macvtap: left promiscuous mode [ 901.747025][ T9259] veth0_macvtap: left promiscuous mode [ 901.752882][ T9259] veth1_vlan: left promiscuous mode [ 901.758136][ T9259] veth0_vlan: left promiscuous mode [ 901.764185][ T9259] veth1_macvtap: left promiscuous mode [ 901.769692][ T9259] veth0_macvtap: left promiscuous mode [ 901.775329][ T9259] veth1_vlan: left promiscuous mode [ 901.780757][ T9259] veth0_vlan: left promiscuous mode [ 901.786628][ T9259] veth1_macvtap: left promiscuous mode [ 901.792181][ T9259] veth0_macvtap: left promiscuous mode [ 901.797689][ T9259] veth1_vlan: left promiscuous mode [ 901.803044][ T9259] veth0_vlan: left promiscuous mode [ 901.992336][ T9259] team0 (unregistering): Port device team_slave_1 removed [ 902.022030][ T9259] team0 (unregistering): Port device team_slave_0 removed [ 902.204898][ T9259] team0 (unregistering): Port device team_slave_1 removed [ 902.233609][ T9259] team0 (unregistering): Port device team_slave_0 removed [ 903.189237][ T9259] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 903.250648][ T9259] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 903.316385][ T9259] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 903.364378][ T9259] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 903.456350][ T9259] bridge_slave_1: left allmulticast mode [ 903.463776][ T9259] bridge_slave_1: left promiscuous mode [ 903.474023][ T9259] bridge0: port 2(bridge_slave_1) entered disabled state [ 903.492936][ T9259] bridge_slave_0: left allmulticast mode [ 903.498629][ T9259] bridge_slave_0: left promiscuous mode [ 903.505914][ T9259] bridge0: port 1(bridge_slave_0) entered disabled state [ 903.616575][ T9259] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 903.627398][ T9259] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 903.637175][ T9259] bond0 (unregistering): Released all slaves [ 903.841098][ T9259] hsr_slave_0: left promiscuous mode [ 903.846911][ T9259] hsr_slave_1: left promiscuous mode [ 903.854930][ T9259] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 903.863290][ T9259] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 903.872939][ T9259] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 903.882023][ T9259] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 903.892173][ T9259] veth1_macvtap: left promiscuous mode [ 903.897661][ T9259] veth0_macvtap: left promiscuous mode [ 903.903258][ T9259] veth1_vlan: left promiscuous mode [ 903.908496][ T9259] veth0_vlan: left promiscuous mode [ 904.048954][ T9259] team0 (unregistering): Port device team_slave_1 removed [ 904.079024][ T9259] team0 (unregistering): Port device team_slave_0 removed