last executing test programs: 1m3.277942114s ago: executing program 3 (id=9677): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000c00000020000580140e0280080004000000000008000300ac05000007000100696200004ee05c52e1dcc3a1681fd95848c1f839d3380a7f9011d8d99c8fde28aec349b9074dc7"], 0x34}}, 0x0) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="043e1a0d01080001"], 0x1d) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/mem_sleep', 0x102, 0x0) sendfile(r4, r4, 0x0, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000002040)=0x1, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000002180)={&(0x7f0000002000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002140)={&(0x7f00000021c0)=ANY=[@ANYBLOB="00022dbd7000fedbdf2516000000bc00058014000280080004000000000008000200ce000000070001006962000007000100696200000700010069620000140002800800020081000000080004000000008034000280080001000000000008000400008000000800020007000000080001000a000000080004000900000008000200020000001c00028008000200050000000800020004000000080004007ab000001c000280080001001e000000080003000300000008000400090000000c0002800800030005000000", @ANYRES16=r3, @ANYRESHEX=r3], 0xd0}}, 0x80) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002340), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000089be8c2e"], 0x0, 0x3}, 0x90) ioctl$SIOCSIFHWADDR(r6, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', @random="0600002000"}) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000100)="14000000246837f7", 0x8}], 0x1) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x2040, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000022c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000001900850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYRES64], 0x0) syz_usb_control_io(r8, 0x0, 0x0) syz_usb_control_io$hid(r8, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0022050000003a3b46cf"], 0x0}, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x121101) ioctl$USBDEVFS_FREE_STREAMS(r9, 0x40085511, &(0x7f0000001840)=ANY=[]) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d2e20000000000008001300000000000800140000000000"], 0x3c}}, 0x0) connect$inet6(r0, &(0x7f0000002100)={0xa, 0x5e22, 0x0, @private0}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x5, &(0x7f0000000080), 0x4) 1m2.749247364s ago: executing program 2 (id=9679): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x20082, 0x0) r2 = syz_io_uring_setup(0x664, &(0x7f00000015c0)={0x0, 0x7e40, 0x400}, &(0x7f0000000100), &(0x7f0000000380)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}) io_uring_enter(r2, 0x381b, 0x0, 0x0, 0x0, 0x0) msgget$private(0x0, 0x1) write$sequencer(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="8105000005000400"], 0x8) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) ioctl$SNDCTL_SEQ_PANIC(r1, 0x5111) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r4, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000001c80)=ANY=[@ANYBLOB="100000000e34cb"], 0x10}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) fcntl$setstatus(r5, 0x4, 0x2000) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000014c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f0000001640)=""/232, 0xe8}], 0x2}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000340)={0x9d0000, 0x1, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x990a6f, 0x4, '\x00', @p_u16=&(0x7f00000002c0)=0x7}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r6, 0x0, 0xb) write$UHID_INPUT(r6, &(0x7f0000000480)={0x8, {"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", 0x1000}}, 0x1006) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x7, 0x3409ea45360b9151, 0xffffffff, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@cgroup, r2, 0x37, 0x2018, 0x0, @prog_fd=r6, r7}, 0x20) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}, 0x56, 0x5, 0x734}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x3, 0x1, 0x4e, 0x50, @private1={0xfc, 0x1, '\x00', 0x3}, @empty, 0x8, 0x10, 0xcc0, 0x3}}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c00000010000104000000000000fe4304f00000", @ANYRES32=0x0, @ANYBLOB="000000000a0001003c0012800b00010067726574617000002c00028008000700ac1414aa060002000000000005000a0001000000080006007f00000108000100", @ANYRES32=r8, @ANYBLOB], 0x5c}}, 0x0) 1m2.107788107s ago: executing program 3 (id=9681): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000100)="8fc51ea43bc38fdc672ff8a38c366bb16b506f6b0a9054452a7000538d993be36813c4d7ed5cf342504aab2192e5e9ede74ddeb93cc59ec6ff6fce6466a68433b79ac0c778d805cfff9bc09c7d7b7cbc7c77db378a8b572e5336a1a8936789c4694807f9c1d426c2fb9a8999f8dbf6c923be405a2920d2d866d69e11161d7e632359cc3b69be59a6b3d32c3ca818b2f2e5acb0925815d7ea48ccb7536c48481f4d76b35e7f3a9988c44f4c118e3dfb03943ef583d29c1c6f02a7d652a17e1ffb3ff69cac5f3f6dfcf9399d054fe8cca2a46a1d73a52b149f238d3fd0ed0d8bdba7fef94d59217c3271770853", 0x7ffff000}, {&(0x7f0000000040)="dc", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000001f80)="14", 0x1}, {&(0x7f0000002200)="c0ad27f445e63ff2a01471046193", 0xe}], 0x2}}], 0x2, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8000000007, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0x8, 0x1, 0x0, "272406000000d8200000100000e8e2ffffffffffff0100000000ae246d9500"}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010100000000105801000100000000000109022400010000002009040000010300000009210000000122dc0109058903"], 0x0) eventfd2(0x0, 0x800) r5 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) io_uring_enter(r5, 0x5113, 0x0, 0x0, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000200), 0x1, 0x2) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000540)={0x2c, &(0x7f0000000240)={0x20, 0xd, 0xb4, {0xb4, 0x0, "1ae409cc1f5cdd735040740a551e3b83e2f67542e8dfd5f00ee90be7b9fabc9318510c441883480df93fcdf82b6c35063b5dedd8dcd4184e5d387ff945724ee15ba27dde0b32d23cadbab07b62426d9f741b4d018751bd0b0b27c8acb609429b793a4b97b19c8c244e939ef697d828d216d463998668940d22a6a075d16d0afab2f6f43fab3e275f554f5bd79ed32e36a817fb469672c4165b4843ef879f06c7f27115c11cca07254f394b5180a3037e6681"}}, &(0x7f0000000300)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1001}}, &(0x7f0000000380)={0x0, 0xf, 0xfe, {0x5, 0xf, 0xfe, 0x5, [@ssp_cap={0x20, 0x10, 0xa, 0x8, 0x5, 0x7, 0x0, 0xb4, [0x1fe3f00, 0x3f00, 0xf, 0x0, 0xff0000]}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0x56, 0x6, 0x42a, 0xf00, 0x1f, [0xf, 0xc000, 0xff00cf, 0xf, 0x0, 0x21]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0xff, 0x10, 0x9}, @generic={0xa8, 0x10, 0x1, "9189574049847c099469984daa7a51e0c38db732095a4461f5468b4e7ba7e7fd15b3bb6fc03f84709dbcdde790a3762b393cc03b65966df3bd77fc55f2ff67fd6e00b9f0a9703a3af9ec550d08847d0b4129edc039c3b27e243f240d95981e15c16b090d9dc99d863a666545b53560a68b13adc5e684756b3b373e9b23e015e70f186aeb089da2f59025365e36894fd7ce16415a1a6a61093842b8d8d2ca2302175ebb5215"}]}}, &(0x7f00000004c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x60, 0xc9, 0xff, "cacf983b", "fc9f9364"}}, &(0x7f0000000500)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xe8, 0x3, 0x68, 0x7, 0x3, 0x9, 0x7}}}, &(0x7f0000000a40)={0x84, &(0x7f0000000580)={0x40, 0xd, 0xbd, "b0fb358b09a19000ac6b46c1c312aeae8f1895ea58b516c9085086bcd35e6537e77658dc4c8d8e7d3d32944bc7e4d611938dd6cc65f3083c7c6725ca811fe9d70774982d2f9b79ccdab7d33dbf3f0a91da95db5b94742015a12fc2167b35edefe195b946acdd619185c55e0df2e9263b3b6ba3075d34710aaef9943dd06579ab7c26627f3c85f5c45ffe468a88f4d2bcf6cb2b87a97be04b79c89212f688265a094314f8c8382f1a5ff067ad61838edff2b9300991cdd7f0d6fc3693f5"}, &(0x7f0000000680)={0x0, 0xa, 0x1}, &(0x7f00000006c0)={0x0, 0x8, 0x1}, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000740)={0x20, 0x0, 0x8, {0x0, 0x20, [0x11000]}}, &(0x7f0000000780)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000007c0)={0x40, 0x9, 0x1, 0xac}, &(0x7f0000000800)={0x40, 0xb, 0x2, "ab2c"}, &(0x7f0000000840)={0x40, 0xf, 0x2, 0x5d0}, &(0x7f0000000880)={0x40, 0x13, 0x6, @local}, &(0x7f00000008c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000900)={0x40, 0x19, 0x2, "ebec"}, &(0x7f0000000940)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000000980)={0x40, 0x1c, 0x1, 0x8c}, &(0x7f00000009c0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000000a00)={0x40, 0x21, 0x1, 0x7f}}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003000012002505a8a4f0"], 0x0) syz_usb_control_io(r4, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000000000000000000000000018000000000000001001000002"], 0x28, 0x500}}], 0x2, 0x0) 28.663476836s ago: executing program 2 (id=9680): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000026c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000002880)) 28.41952248s ago: executing program 2 (id=9704): socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240), 0x9, 0x8, 0xfffffffe) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000006, 0x4000010, r0, 0xb3fa2000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)={'#! ', '', [{}, {0x20, 'cgroup.cont$\xfb[\xbe\x16\x00\x01\x00'}, {0x20, '-'}, {0x20, '/dev/hwrng\x00'}, {0x20, ','}, {0x20, 'cgroup.controllers\x00'}], 0xa, "7893b00d02860a0000f5e115bc980e60cd6cbb5c14ddc81a85110bc967920974c159b6b5ab1897e66dde0e2aca577769bb61f799b97231cd600cd084d4cd840e076ce3b1aa53220c7b7657b784000000000000000029c9a34815de3c2eba628f"}, 0x9d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r5, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c01000042347d89642c04229fd24caba3cc8013ccf78532531b563377c157af48c7bee914589ed37e69db733d8ef593115e4f48fc2f5dcd0ebb5298857223b4ca990a2e1f31843ff9ed5a7013882bfd764e03c10699ec89f043855d4e3ac4bb2f8b3711b58e0a7ec8b892f88c031a639da82500754fde7101d70168689aab4a97a111c5d228b4c3aeb5dd8ad2f29fd3a66c2587301ae92f741aef1ddb335718866c6a564f1b65b868fef1cf46f0cc4dc07b56fb64939cc5b950cc7be1e58b2c8a1b8979", @ANYRES16=r6, @ANYBLOB="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"], 0x12c}}, 0x0) r7 = openat$cgroup_ro(r0, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff000060005400000000008000640"], 0x6c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000000180)={0x0, 0x8000000, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000030603000000000002000000000000000500010007"], 0x1c}}, 0x0) fcntl$getownex(r7, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs$namespace(r9, &(0x7f0000000100)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) fcntl$notify(r4, 0x402, 0x8000003d) fcntl$setsig(r4, 0xa, 0x21) sendfile(r3, r2, 0x0, 0x100000002) syz_io_uring_submit(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 28.109734848s ago: executing program 2 (id=9705): r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2}}}}]}, 0x88}}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x31, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000010002f1159b6442c215500181100", @ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000b7080000000000007b8af8ff00000000b7080000070000007b8a", @ANYRES32=0x1, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018360000030000000000000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0xf, 0xce, &(0x7f0000000140)=""/206, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0xe, 0xf, 0x400}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000002240)=[0x1, 0x1], &(0x7f0000000380)=[{0x2, 0x1, 0x9, 0xc}, {0x5, 0x3, 0x3, 0x6}, {0x0, 0x1, 0xd, 0x8}], 0x10, 0x2}, 0x90) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r5, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00a8458b6d36ac0b969a5aebcd"]) read$FUSE(r6, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000100), 0x4) sendmsg$unix(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="4d8e5ca74b", 0x5}], 0x1}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4004000) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000800)}], 0x1}, 0x0) recvmsg$unix(r8, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) recvmsg$unix(r8, 0x0, 0x40000062) write$FUSE_INIT(r6, &(0x7f0000002300)={0x50, 0x0, r7, {0x7, 0x9, 0x0, 0x8695c3813a9bd78d}}, 0x50) read$FUSE(r6, &(0x7f0000006580)={0x2020}, 0x2020) truncate(&(0x7f0000000080)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r6, &(0x7f000000b1c0)="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", 0x2000, &(0x7f000000d8c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000d540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xee00}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={@map=0x1, 0x14, 0x0, 0x1ff, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000880)={@ifindex, r3, 0x35, 0x418e388a191d1ec5, r4, @prog_fd=r5, r10}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c832, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) 27.115002567s ago: executing program 2 (id=9707): r0 = socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') rt_sigaction(0x40, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) syz_emit_ethernet(0x1a, &(0x7f0000000080)={@empty, @broadcast, @val={@val={0x88a8, 0x7, 0x1, 0x3}, {0x8100, 0x3, 0x0, 0x1}}, {@llc_tr={0x11, {@llc={0xe, 0x6, "75fa"}}}}}, &(0x7f0000000180)={0x0, 0x2, [0x397, 0x3db, 0x52, 0x381]}) sendmsg$key(r0, &(0x7f00000003c0)={0x2, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0xc, @private0}}, @sadb_x_sa2={0x2, 0x9}]}, 0x80}}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000400)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "2e5cca", 0x10, 0x3c, 0x0, @dev, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 27.03744857s ago: executing program 3 (id=9689): r0 = inotify_init() r1 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dce3) r2 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x48360b44cc00eeaf) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req={0x2, 0x0, 0x7f, 0x2}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT=r2, @ANYRESDEC=r0], 0x69) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x3, 0x0, &(0x7f0000000040)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0x42, 0x4, 0x2e0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @private, 0x0, 0x0, 'veth1_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98, 0x0, {0x100000000000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'veth1_to_hsr\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@remote, @dev, 0x0, 0x0, 'tunl0\x00', 'netdevsim0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@socket0={{0x20}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) r6 = syz_open_dev$vbi(&(0x7f00000001c0), 0x1, 0x2) write$binfmt_script(r5, &(0x7f0000000680)={'#! ', './file0', [], 0xa, "267eba51a7d6aca861138b5a7491f0dd0ad623084380c5441971516ed6d0c99efe1b6a7124f08dfb993b0ad69cbe5a7f44dabaa0ad117873f87cd4049df5f2a4b540eb51c55188a102d15f577b1293025d"}, 0x5c) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000200)={0x0, 0x1ffd, 0x4, {0x7, @sliced={0x0, [0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80, 0x997b, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffe, 0x40, 0x0, 0x0, 0x0, 0x4]}}}) 26.555279538s ago: executing program 2 (id=9709): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x62) 25.629436591s ago: executing program 3 (id=9712): socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x44, 0x0, 0x104, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd93}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x2000a0d0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061111800000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15}, 0x90) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, 0x0, 0x0, 0x11203}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x24, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x15}, @IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x54}}, 0x10) 22.396247969s ago: executing program 3 (id=9717): open_tree(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x49, 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x8, 0x30, 0x4}) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_vhci(0x0, 0x7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x13f, 0x6}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast2}, r5}}, 0x48) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000140003800800024000000000080001400000000008000740000000015c000000160a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xec}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r7 = getgid() prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000380)={0x6, &(0x7f0000000340)=[{0x5, 0x10, 0x9, 0x401}, {0x2a, 0x80, 0x2, 0x80}, {0xf0, 0x4, 0x3, 0x8a9}, {0x5, 0x0, 0x8, 0x8}, {0xffff, 0xfe, 0x5, 0xfffffffe}, {0x564d, 0x79, 0x6, 0x9}]}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={r6, 0x0, r7}, 0xc) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) 21.79567949s ago: executing program 3 (id=9719): prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000008a306210600000000000109024d00000000000009040000010300000009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000013"], 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) 13.396976461s ago: executing program 0 (id=9741): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="5c00000012006bab9e3fe3d86e6c1d000014a10d00000000000004b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f408020300060100070400020011000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 13.251663514s ago: executing program 0 (id=9742): r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) close(r0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r1, 0x3b88, &(0x7f0000000300)={0xc, r2}) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f0000000000)={0x8, r2}) 12.986877462s ago: executing program 0 (id=9744): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x28}}, 0x0) 12.821457355s ago: executing program 0 (id=9746): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xff, 0xfffffffffffffffc}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004140)="d93720db4195e1a34be0ad2f56793935d453c377b35280952f39a19a1c8aacd2cc08dadc1451ecf3ea5602c4fa11e48f06f5c22319277e0ecdb53e2eda975d8b0c0703a4299a9ea93c68dafd02607b4a3fe826919b5010e88399105cacd421aa27d0544308c67ddcc8ff8517d764ffdad87a0dbe21d14a2503d0e96b506de87ea8c0540d52272460cdacaa16211442539f7fe78e5bb111ee23ff07f71a84f64490211f584aebce5979ffc51196826d5688fd197222f5b5b97cff2009a2845c699caa42420e8cea4ea07953369cd8e1f641273236d745f419b4d9922155209b212331da3aa5f73672aa21bb2d574372fa957b3a287d6ebe921bef5b55428bfd6460032889d75a3ee4018353773d52124165020d2eb95dd39e04b2a74886ab6fffd382297d01fb2cb60a978968975d54c66c3912fb40a0e8aa264da07aa9be4f0e01b94446266c4521aa9bbfd034e158a7c7a20a2ba328cc054088bd3f88cc921fecb6e81d83cf43616a7240f76ef1da19cfec4207aa8998417e7dc568719ca154ae9bb38ad2fadddaa995de3a7073c53bcb05a4a13e0ad1d4ffdef949549081819986e07d150e5a000e0fe4d80544732dd3cfe0c9922f4f1773a55c5957e4788eb54d9299456b2c67d353fcd06a8ee6c679013ecbbc9690a22483bd7201c6582d97c1064beadceb37fa5ecbcce3589e1981e0ab13a5a1c9d4433ed3ad5aa23c38e5ec3628c75801d783ac39db125db8d9b6179ec9fa898140c07e30ba85b7e570c5ea1e8cab93586bb5f21918bda1fc4e3966276b736ab987fedca531c81ec0d1b833db24f54751d2d0c28ba9afd26e570cd35a02a4ccdcf9f8ff3a637befb831dee77d4cc084cc17e6eeb813b9c2016672b02e9c6f0364729b0b0c5d821bc4a621a9c95658967c83978042c07a562ca74971bfcdb25109aa90e7c3b8d1ceffd243cfa9cd3bdcb40e3cdadcfcaad0dac169c0187cce25f7de991f6c90ac27ee9bfd2713e88f100b1716f8bd33bd56be5109c20bb36a8f913037bcbe4c3e530d8e87ce0f90f2e0f75d4ece99de86441af8ad7f4f61fcfbcb0f370255e651d99c2f3ba139f6fe73fa43d3084f6930c7f8c436ff5e591d7c117dd7a4b6db5f6ec75484f859ac56e5d721b914b4cc9266ad2797f721f6d2a0ac0c4547136f3959c21f7f13a1cc62a9dc64a9b90afd753b18554cf35c5892b4da6cc12c17ce35ac37cf5b355d325de3b1dd7c4c7777b58e301e33ec1637a99423d1c98e363fbf28c1d4e99c2d2f979cba6f092574a4bad6e231df33a509f74140a3d038fbec7ec9642d618eb8e539f872b3464fb8f79a2975c6744dfa4cf607e2f497f91965c83cf0c77752dd9b4b12876150d916da828640be87402ebd7228518995dc612ed05faa6decbc4ddeae47693ac515f62fc0038ed9942c6f4d9bc4b5f73c4818ee6f08c6b37e8efd647057fbd91e1bdb5b2bc4076fff1b6bcc254d8a6ee92f61a74da856ae11c898a3c44ae3e4d1d375216a46354055c3c41642e687fca57686b592eb9444e89e420bd2bdd7a76a1113f7c7d77244002b26466d2c7d20a27d67649fb174fe42821c23b1938b5e19fa07292bed86eee6f9ff58bcdf23715cac06fc2f9bfef5085279c1ca0200d8c3e2a6f3e0bb77fa3b1007a0995124b94baf563dc27aa79a65bb589a51481311655ce2aabfec217101bc915cb215f16bb380b233e7535b54aef19abbd1c31fc9e3500dd227caa36377a5ef4d9fb085226c5d3798f6462d616751978753efabe90ad79cdc85fc06f4dfab89002fb7f2fa2189cec8fdc0d6d2a83df9aa2a4fd3f1d11944c2bf49c92f73970acb8a673595f88bab87821a5f05971204fbdc3065a167a6631ffd0cfa5f701d7c0332557b1ba18f20b37478d5bd0e6554b6f73944d6ca3f550dfaace341c437003f079dcc0eaac0f764d16307ade63a2125ba686f5028f2e6972c9875abfda0dc3aa0c2116202d0d66798f2410be640a5553d9400dd8510799963dcc296ec29484b61770e4520d752e04da3dbf60ddcdc6a4976b5ce7356accc79dbd0f48ec114ea4f2cb5d53e7d2a1757f6bc7ca65eeeee3f63f36db72af868c117718f41c428444ff494e857198fccfbe89e8cffa5d587ea59208e47e002f16fd8770d950c5a8ec894927b2105c41aa5e92a68829791c2f8a16a3949da8168f173864a20a389f0b20c446aebea7e0cffaf114182513256de11c8866e0f652d0ec2d8e745c6cf76232dbafa7dc9d5337fa87ae61bbefb2a4b9c90403198bfe1b7035169e97eb2ef7bac31801ee32dc415c06062d0c19c70960377ea2a851b2229d8d306c95106477245d758808a993440834687739543a08484a7e23678f141adce3397ceab56e83cc490a6530cc60c84f721aa342f351b08391e795633cf19b7bfe8dc2233234a96c796584bdaba4c7eedda1277aae5c57eda8acfd046a75604dee4a275a6b6abcd63d54f1abe272703c00d79e1ba85f3464fcd58cbfe0d6f8872e3d99c06456fd80e126b3e9e1dc46b1773dcc9eda7acd7dba6f7d703b08307c75a2b2413f443d7e90c1dbafb0d68bb4dc8353cba5e5bb3d1d527baf9bda6d7a21288e7719ed106633435e3a6a85c743c243f38dc4d2365ce16c5d21aa55a30869c5992a5be2ae13d96b2caff60bca18dd5faa6e329dc3f4e9e029963a6ec0edff0d4f9da8c27d7cc987076d50d9e3d88dd6a18ce4de277d8e73efee3aa97413ae2b7a4ef9875f6ffa04872572b65ba828c42fd23614d22809b5be5a91ac0b96839e5e2346e3cb8d448c93a4d98a07dbf6dce164459deb30518bf4b3272e7e4f499d7b253e486878f3d8d9fa7ad404946e9cbe31bfcf43fce405a5f93588a04c656faa32a05e66a5595ed301dde5a126469f0b679708fe58edd86c2eb6b97a03c0b019eddd7f6d88db1e475021b0879c344018a130233a7ca57c448b263cf802cdc09f965fead4f48ba2d4049c6b88f752f112dbcf8882b26f27b15e5971834ec4ab94c936b15b8f74a38cb96344a445aee1ff02467b6cb4c76df8c4b68523028d7f59d30d4dbe984b989ed1870a59b202072252c306b38a0530780dc031c6015702230e744701032d36507d417293fbb21fe75a01ae3128640d1e03138e2680bec75c0af12ddf95300ba3f126e2f8019ca09a67ea5053f30bf724e5670c17851c537201c8bcb248a5e9849e467b26a2a7b0c6cf6f4690b2e72740591e85b0e7cdeb876390338b8cf74946726a0dd8226718b29d8450e2089cfeb21ff37961afb408c24dac407567ce728607d37e9847a4e82ac84a256d1625d812a1c581fe65e66baa741bed0977c1a728370da67908ea6bec47f5845fd1da0862b4eb94e2b724fcc18732bd1973e92301a33aa022fa7c913a7f43f43f15eef223c7b193c129f861232e4683fa0d86a31db99b4239ff85d14b0fb8b87adbfab7383aabe4748aea807e4c3fe37ce6cd536ad283878598455a9ff7d0baa3f27f7a57fac2f47afdc14b4a334cafb21a8380ad141eeda6f3e069359e98c522c97559a1de5ff7d0f71edc4e433a57dd2d7a035485cf4ad4a55bbdd056dfe03a30bc85c7cf47ba8ed4de220fc056cea68ab77e5cc30f6a2de9abfdbdbd88725b8542b593d81e65945bb0b53bf9815fee368520939ba9fb55588c956d07db9770c6e3b325bd2641cdd1e5201d6910b2ae50feffd28d85ca166cf2949d5a335fd9fd7d77906dbfade2ee6884ae8ca66c39a920ad0a309a8ccb2956306458902116074c4541c85ca4b3e3ba968f17feb17d1a2436424578393ff56a0112635180f0af89db2e33e6935507b025779aea9dbd067edecbd49634ebc77c0d6c4dd4c295dc0e8eb1c44406c64a33ea23c6a93c3a2895fc23cb4f773a29efb05d90beb96479888c55639931e024733a4c32dc576d6e52142b38d8a9b9d2fe312f0159ede1d25df20114b7955c3bb78ecc54add0f357670d031931dbb640f4b57c017e97e71a97c571605125faeca107f8beeb58079b90e6a6cabb1677210c5b2d2659d552fa2daa15faa7b17061abfea725b49dd016a078517c285cf47592bbff7cafa16595884f48e11346b1e4588a083d9dceecd146b3ea0a6b87d049f71b1222ed8864c697e2ccfdb9fc3c7f22187e10a91598e479d25d1546e4fc68dbe56ec94d5bc792e246e817d7769f166104853e405b08b246a2022bda6f9c3f739c6d6d2f3a7f870ee183a76978ec00c43d94aefafe468f0f1021fc74770142db7e5967bae852291ab9c3e56f00a1229b12eea414b8b6fb2c9635f0b5d32175f5be4a04fb572368258a4ed72d4d3494637c8d6ee4c6d4bf35c8c494ac4d2da1864786ad0f41d362d1cf07d60dacd9779c3ef8b8b120b27aab34d9805df829db55e6a691740e118cf542b4f6b28c0d860d4aae677e2702dcfd822fe5457c66dc2f8c457715eede8cac7837a936b731c297927c463b463c1d03d502485b41306dd2063780afe9543f96da9c086fffe3910f2314a382dbbee9f72b7e66e90f44b9049f1059a819ec8ca7af8f836704c6d188e94e7f8bebacc682c4c46de1fde391ab0e5ec89e2a488639e70fc1d9cd5e04c4122903d958d3a03419121e3424a23231289634d010f582c440d87e91286abbe95a86481927f2765f6d0f3c2e9ef60b33ad763035055840c64ada2c841adad19b7d5924a2b86da236f15ee50c0914a0a1cfba62317aa2d33de78d08ab6287618bba0e3fe9496a695f059a475d37c6c937e9dfa77215aa3af6f0a862c23e1c9d15921982e8e17c63a1208b9da06c5f0bc72c4bf855600950cf0ea6e77a91b81e6aebe0e35809464599bf916984ecf8268813a3faee2260c3e28545637e463de165dac512e8b784e5163da5471ee710ffec3c496e78d5c5ec941d2616286960f0a7bbc4d4f778309cf5091ba7e05b7a598d7865ee10e1813515dba5e7b4a3e23c1ba33bec878b0b8f3a13e17b59aa07452fe645069c4e2f7b82f106dc1a6093d45abf393f4a68f57f6521662f639d8136914823c393e0cae4bd3784e6b2bda5671fc8ebc68b3dc7aee2d876a48c205a4e7df8ea786f124f6c83baa8b85df819e8ee366eb5507809a1e36fd3f17facb562dfe511b9183b62852312eaf947fe6a61dc168de4602910c6d12ce15e35e3b4125b5f9714ea1c49a1fdfff7a8ead500b288549b30bf2a1f4f198393432498334e65e198f0352b6c181491859f166e64846570dc551b909d1bf8bc15935ba82183c81c6c49210a347a37db3467c32c7d1e3a8aa3c7957ba2c37eb3f27b928f45908cfd22dab3c604dd053ca2425f122e11fc09cea1344d0e850a28240128e501b4425333dbd5dbba9269d62c516b4d3b16783489c7e25b2816a6f167ffeb6f19a8636b18e15926f5ad1ee4a4dd242a7f1a2fdfc7bfbf40b75da981a566d4965f50657e8179e0d3b40185f29a5061ea351e60970cb3d142c28375a5d8dced003a5b01846b4ed6460acdf2cbde7529da68aecd562d3ae10aa1c1e2325f09884df99e0f4246b2f9b879d711ab49757910c54f8fa48439dd47ce70935cd4f3b1ff85a28232b6ccbb51fd5d36a69c4eb5abf9cef8642172399f94cb2daed8d2d6ed279c6e35284e7ac5db840ca12ed7d168454725e19f552aad7de59ab368e4d42238444a8672f937aedc61c2159b6d1d4aada07c6de08ae40a1bae8ca696273f5748a6259ff4bcc39510e11a5f8ba25766c6779f07761c936ac0d0d01f1d4b488c3d2742c1a3029da837cc33dd1780695c5fc1542830006989b3faa62a9c8538ae840c8285cde8a13085cd295f695a0ab6d27b03a16b1904fc62fe25776df3fa792f54f4a5ad98f1f0be45848c81e34d70d4850a4ac3a5a7dbc56fff68eb4212bb1109f6f129c12babef6ef9671901c73da50966fb18d1f0c1575cbf985fd5a5c36f33386a1ce35c2ca4422b3c0522fbcbd873d8f0f80734b4f3e0bd1aa80beb6b1ec9a40a2d39adac14b7de089820c1314ef3b2fc2988778b9cbca0fe0f64cb858a90a6bcf67961644f6bd5825c43c9d4d4b0a8e5c7321346edf5f56558c00550891392055e15a6402220301235ac8593dbbe26f1f5105d50b1199d2fe2d74a78ea8e83fb409716c7d508ac1476d067c5aa77b1f689488e406bb6702648aa1faeecdcce8702f3d66e66c927487cfba756c070065126f225afc58fe54d50923f1c7b14ce478d40f4bf9eccc441c8c931359f97898e6d8fe42a175546ec8c6d52672947e0233c1cccad78d44494361f6c81c530e9bea0e911d30998f0aeddeda8269e1a87e86509a5a4c2ed5f49e8b1bfdae1cfda352dee261ea029f80418e2232616e9f8443fce5d3f82e6bc8b8fc1e65419dc2fd1451e445f6e06ea3d12206ecadf4e45f9bf1340e162be57ea63787580c50a452af6d3b12fe4e2b8aa861e435f7766f35fa272841094149c81a40e7bff1f7177c38787b53b1b4fcf18e50c89ad3049f35f306fe628d4bdbacc07c44f8fc0006023407b4484ad6fbc15094b02a009f50e34efc0e75ab23dcc1b8355f4cd5f693aaf01e6fde20ce36fbd7fac42e00ce6100b0dfa974680dfef60ffa7f905840a2c345410abc5907edbd18d01556e6ce2593c910b282be64b225e6ce5b9b2388d602023959680981f0ee1296ecdf08e57c6a797421997a022e869f8e8a48a91a1bbe30169f608a2e854bd4de33adf2fe67577de2feee46424a679f7666307ab2134bbe9e79a12af724f97dda27d075e00cd59a260ca33be676df34ee96e13d436395edbafe4a83e1246b7b0194bd4c40d74521e52f06572102ecddd71da2bc35057eb66e7278801512f349d9f798ac8c38ba4fd2523d9f2f9586749b64dc8a0e3461cd7b7fb82e575bbba20c359ca2076cd669cb1ef83f082f21868c31fd750a2dac5670317c550a79324db88b68dd0f16e98c4b83710024d059569f5402eae23e8052b5b4b48502e0fc2483a20e38417f57cdb7ae870ce3c8352b1f4c6ffd61ed8e2751f5b93e266617b087c94a68ef704731409f3fd49bf677bdcc0c58e6094a8fd99cce1df278570390c37f51faf6fe93923f62984d5672a2d867f18ca76b964e2f7c259f639ab1122e749dd9c4f9b4470d8b68502f6f40685b74a24323837cf7e32b433c3ccbf064be0e70ffc2e5c2eae587154a7958d6c3f696fe42da49e4292404461908f7a1437b000a7f115cba487a9b426aa6ebdecbf0673e39356f894c0b3417491d0dd266a97b8711d16e6ed053028995e414d602f3296542ed46591c44a5dd1c466a92d8826bc12973e44028d37fb13bbe9ed2947334787c60f48b4f61089e3425fd165eaa1e3a2707891732875018420060afa179687c9e0f3f43b45e81fff95e07a518c9db494d0e4e453b8a35c7a0dd1ae81f4c0fd49f40fc9a6165a01ec00e0a97cd7282fb0c264709fa6e8310372bf06f66fd0f53d7919cba43d59cfcbb9f3b148b73edbdd75acdfe5f5fe2ffe40416c097e18a0fc0619bfbb78066f372d21f5d52fe4753ab29a0edf66b05c5bd3e6a5190f248561919dea3f20185e89f79fea4aaa12a44f14041a0620b23f28d5c535f40bae130843125a879e7f33d6c61cbe55ba51837b3194245237317d8532f94ed06543f5cc55535045b8b514c0d76097f520387e7b182c48c7b0173ac353d48566fafa00e7e5f7962f79645f73150d1921b6d6bcd240898aedb21b4453d63ba838bf90efbc5363beae5ad0609469a5b1c51aeae051fa57b16ad7f7c7a3f018e292ca5fbd9be583cfa9babbbb21caa574d35d8d778b1ae56e627ace9121fe5de64ed6dc684e5ee65c85baf2237953a0ced94eaa01e8c1911f487fb8324089f687040aac05dbb39475b26b1549c3d0a6b2d701fabd478b0d2e22cf720a6c80dc8971b1f0a9f39b4732fc7923a23b736966ee1537199511018723632631d36f6eca17c1192b6ec5cd68fd0de31c256270d668db457bbf57de66cb5054f446cdba23440cf485c5b379639284fb653141e20f8ab14c43f1faa181feae3a09cc6654ccc76e901c9c2fa67eeb17f488db52cde8cd26fba1f20db19c1dd92d9b09d1d2e9c8383aca4029492e5b91039fe624b35212c068120cd33a40b3ee7369bed5a705e0f7b13f0f266ff985a535d99c0a99366ab9767254da39964cd1a5df670bb7cebc06a5054d8a63aa5472f4a1d381cfc3d0e0ca8ee8c6f06974facc76538f6eaad66fc673f2dcc5cc65309fa7c821045813a1cf30d6b0a7e83e65b78f47957f28a7a80f34a14754b3347cd16e1b4d2a596099d1a17c681be6d9e4aa3724ea8a6fd6cf1a7492bedca5b47d22f1fbd710a77146acf6a11b95b36eeb2dd15c76ce7a54817c4181c90799ded1cf8c1168b39f5338822f485fc258ca42e1474927f6fb0ebf46bde59fe4e0b216fcb4015c40af76da02ef309039bc9fad472d5e9088b1f47b4a03e50458392a9d1cf4612690289429bbb60be45d9b658d1e88c2df6383c766b6246760238ff968f344311f6d9c3619763c573b7f27b99cdff92d6090003164ca5e684c60690fb13118f46424e98592b37755d715416c7fc758881f29f87371d086d24c759eb4455b50eff93123b5b150186e5a9e20945d0833a7d1039712736f5b266a7041a2ea20e959ed0a5286352f9a5f96b5b72df30df35c693379304d02200052b491a1dc18239ad5b953ae70c0f33623de25256cbf637bf25e24b21d4c78ba4591481e8424f1a1f329958c5f3ec3cc8ee72a6950dc2c1cfdf2354143e285ca9f82bec1fdf51ccab28ee51035c8dbcef7170843e858d01360266860800571a4fe0936ba82b97c8fcf76f19d49f6f95bc37b23997f8153c22b49d43598af71797547e02050f24fdaa4defe4513aab82f18e2223e2372cfaa95ec24fac636025bfdba5a4fbe25bb4beb596d272d06bc5c19e88e323d4c3afac75ded11b05cf3a0aef570e2700fad7d4b714cc8db83ed5a1c8d398d37bf1a3686ff122b76f06f4ece5413c5da26944e31177e5088e5b4255ff0cd2358b997f511bbc6593b3a6d14b3411a3a22a4e1751c3d0459fadbeae6f0bc399c7e526ba309708fc374e4c3dffbf03355b5147794704a71d6714e2329523dcfbdd6137c87212bc13d9b83d00b11422ba73abee769374762df22f55efde6766ca37c351a07552255a42aba6b9aab9ccb8576da44a7341797af0d86b68d3ab17821e86405e34e49cb73198b78b2536d49f5590ba2cc75ba9d0cb7b7f7c13bce023301a84b67d1afddad8bd1904803f9a4392ae7742bfb35530f0da566a295ba5a0786db745bd4ad5de86120fbc0b453131b4f21bd519aefe216cd7658d80e3a6afdf0f8c28ce0df38a38f0ffb5d7dac8692808be0299423253b91a347aabdf60db0a5c35404ee4148d31ae75e0095b8f07e6471be0c19fb41591cb290342a04ad89f17b3d00af14a0763a71ae376c9f707ee7cf3254e42d2641239d531e7e1c94805df8bc58a8075ce535cc648da9a3e0a9decf6d699173b1f65d25e366b0c8701eb53e0b509ca077bfd142f5a1b2782838bbafcfffb0b8c0d6751de09f68d0b23834ea46370568c9a4fb7630fc1e82dffc56da06090ce3d61aa1dd5807a98dc6aac17518a0cebb0bd0ff4d828743fa9ff0381e730df6c6b0137667a0875f1c4d8c820b0ae44253a5e3047f4a64bbcc64dcb1035b43c2c63a97df5a8cbf3be7ec92ac92e3d8ab7f257ab63eefde2ffe5abbf040d3776bef144c5e372f044fafdaba0540368615c92dfb61a3ff45651835bbd6610f4f6e5b7875d9c74367e913fb2dca9f6c755a070d01a600633f399af71d99aef87871ebdd8c0a27dbbab4961ca83df205c9440658ad3192dc116281e26eb6f236fd701667d5dae9f1c48e66c7396366b48f2557dcfd30ca4a96a7daf292c3a6b3278d910a728bcc39e66dec14969b1742d960307c45bb38fdec8f9c26775cbc7ec671873f4af31eaf9339de30b60fc3613724de2171ae81d86949c534f169b8ee5fe8318a2ec64e3b690da09e0c355225c8205c6adacde1f25c242aa1b456d6b23f0bda02b369bb0c751623fe4d40c6e6999d9e494423481ce01c85dd45ae4f6f6993388bdd32bdf01b9c22215c644ba8b517498ca02dee7f32fde3d8f591896c21cb68c82b90d84694ffbf2fcc875abce3ecbc33d9a6c58807cb0c2f3a5f77f107653c1dca780ee861799498e8165c2be957ba9f6c8bf57549674b389d341e2b99fc7931ea40793d9a17604298220af7254eb8e972cd28ea877d8ed52bab1162de7a66a0e9afd10e649b5554f41df0a7623c3e1744f439f39685de6afc65dd6c37069681afd30e476c09142c8460191526ddde6c651767ac59371a881f757d3cf2bae6d48ea781e89931b9e3ea3f65097b006fe15b61cbefede125e949abf541d670f122eff8be716b2cd662d69ead1dc797d58efe39aab72af7e610452746cff38d63b8eb217b4fc66de320aebac6e02e149f197b1ab53544162c22597ad7499f7bd75d0307ce75ce5f3b606b009c7dae85615bccaadb3cf261549be0cfe29e8faa175403342384b3efb79ecbdd4350ac768ab6d40957dd185fc4509938f9d387c86c06ed93baf9b4f931f53ded6aa431531a64a39e4fbe92b25d2c28f9314a5570b72ec33a0080d3ab68bc9fcb1786ccd5876856fa1310480f8272ee931679195e19ba116ccfe4b82c928698fe6b96b03d5f33b332bf2fb9fdfb82e386a716853d35a4374f092c2ab00e43fb8639fc525a87d41548e2289074345ca780e29c871c1ae27d27abb25dc9f5cc7460fedea216fd36ee28f69b00f7535dbf931d638f4ed710720cd94de10938ac2018888df4d1aee5676d09e4999b92d48a579916d86faebdefb9562e32e4a43857ab90af69ebd6b22ae50a1a99f8f0ffc731b2db79889824b587b75043265fa1dca7b68c2c2df36b774b5103a149bcfd4d1b3cbce3e4f257f981f973693a8120c4d4d1aefad1451c24dc12fdf798c23786c7498c6faa2b46057bd4d4be51d219a373a6153711a490c588c2085befdaa31c17cc1efc08e341e065e27489ec987a994aceffc0d3ed764606e2195bf3553fbab72a0583396f49743c7059371a3083a4fe7dcc553e26a871503990a9b99539ff0cf90866b90b6183e65756c3f5c9387aa83854c8b5335fd6a71b32383c34f22241cd25d538989d19ec7052a41523d7bdd8a834315dab3c27d9b92274fb9148119d458b38eba62d8cf955a326437f7d13ff61142748410a2fbba9341f58ddfdd45cfd77106b1ec6bae9666537705bd79e645f7a735f07865e603ed2583936a4c92377ba099fd6de8cf29b1761846a6bb803fb6ad1830e6d72beb73d89956ceaab9c2e711ac22e5823e341e14d33093d382344f811c105e7e0e0a8d73602edb2e9860235cf5e65a7c4f91d85f8038ea6706f68688576bfb75b4832fad45e4d31a3832e56b83cdacb09f10097028de8931d155b6b68adae12d7c3fb030b9436697ce648d33d0c6ce9d281e11d4c126634f50693b5edee21526b96f69f565668b7cb811151a2d27f44cca69bc36edab2cdf09de88d53246c5bcfd91c2a409f98075e64ff2d716701e28b30f5e3e2834f8cce5b8", 0x2000, &(0x7f00000008c0)={&(0x7f0000000280)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12.699278851s ago: executing program 0 (id=9748): r0 = socket$igmp(0x2, 0x3, 0x2) timerfd_create(0x8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ppoll(&(0x7f00000002c0)=[{r2, 0x6}], 0x1, &(0x7f0000000300)={0x0, 0x3938700}, &(0x7f0000000340), 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 12.099489455s ago: executing program 0 (id=9750): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x10, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) dup(r2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r3, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e1f0a"], 0x22) syz_emit_vhci(0x0, 0x11) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000140)={0x73, 0x7, 0x4}) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYRES32=r3], 0x7) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "9c"}]}], {0x14}}, 0x74}}, 0x0) r6 = socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f00000000c0)=0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r8, 0x8983, &(0x7f0000000700)={0x6, 'veth1_to_batadv\x00', {0x2}}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r8, 0x8982, &(0x7f00000008c0)={0x0, 'veth0_vlan\x00', {0xffe}}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000100)={r7, 0x6}, 0x8) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a3a]}, 0x45c) 6.503635994s ago: executing program 4 (id=9761): openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socket(0x10, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f84ec0", 0x4d, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x4}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "f204bdef0533003c19"}}}}}}}, 0x0) 6.391116487s ago: executing program 4 (id=9762): openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/130, 0x0}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000940)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x20000) fstat(0xffffffffffffffff, &(0x7f0000000980)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003180), 0x0, 0x0, 0x50}}], 0x3, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r5, 0xaf01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000100)=0x5) 5.934738665s ago: executing program 4 (id=9763): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x28}}, 0x0) 4.899695148s ago: executing program 4 (id=9764): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001f00)={{r0}, &(0x7f0000001e80), &(0x7f0000001ec0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)=ANY=[], 0x28}}, 0x0) 4.838954682s ago: executing program 4 (id=9765): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r4, 0x38, 0x0}, 0x10) listen(0xffffffffffffffff, 0x0) epoll_create(0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b0009", 0x29}], 0x1) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="240000001a005f0314f9f407000904000200000001000000000000000800040001000000", 0x24) recvmmsg(r6, &(0x7f0000006340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=""/17, 0x11}}], 0x1, 0x0, 0x0) r7 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x41e, 0x2801, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r7, 0x0, 0x0) syz_usb_control_io$hid(r7, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "6652f890"}]}}, 0x0}, 0x0) request_key(0x0, 0x0, 0x0, 0x0) 3.200979714s ago: executing program 1 (id=9769): r0 = open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) ftruncate(r0, 0x200002) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) connect$pppl2tp(r2, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) sendfile(r2, r1, 0x0, 0x80001d00c0d0) 2.759666657s ago: executing program 1 (id=9770): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140), 0x208e24b) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) 1.76131506s ago: executing program 1 (id=9771): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x28}}, 0x0) 1.476202723s ago: executing program 1 (id=9772): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000004821178f459c0b7a600", @ANYRES32=r2, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100000000", @ANYRES32], 0x50}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x8, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 652.698957ms ago: executing program 4 (id=9773): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0xcb2}]}]}]}}]}, 0xac}}, 0x0) 175.670343ms ago: executing program 1 (id=9774): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv4_getnexthop={0x1c, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 0s ago: executing program 1 (id=9775): socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabeaaaaaaaaaabb86dd6000050000140600fc020000000000000000000000000000ff02"], 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) kernel console output (not intermixed with test programs): s mode [ 2151.050876][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2151.094068][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.112845][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2151.132048][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.148096][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2151.168087][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.193694][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2151.218904][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.241283][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2151.271174][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.296774][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2151.326761][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.351543][T10689] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2151.413201][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2151.458646][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.488256][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2151.513632][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.532017][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2151.560560][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.590788][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2151.617669][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.651539][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2151.677644][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.696211][T10824] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9597'. [ 2151.727913][T10689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2151.753455][T10689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2151.783098][T10689] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2152.085445][T10689] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2152.124640][T10689] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2152.153892][T10689] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2152.172618][T10689] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2152.326337][T10837] netlink: 48 bytes leftover after parsing attributes in process `syz.3.9600'. [ 2152.415696][T10837] netlink: 48 bytes leftover after parsing attributes in process `syz.3.9600'. [ 2152.606218][ T3699] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 2152.808010][ T3699] usb 1-1: device descriptor read/64, error -71 [ 2152.843228][ T1097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2152.875589][ T1097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2153.076004][ T3699] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 2153.081838][ T62] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2153.245759][ T3699] usb 1-1: device descriptor read/64, error -71 [ 2153.254571][ T62] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2153.303299][ T2887] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2153.312828][T28238] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2153.324499][ T2887] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2153.332180][T28238] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2153.348972][T28238] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2153.361097][T28238] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2153.371936][T28238] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 2153.379621][T28238] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2153.390510][ T3699] usb usb1-port1: attempt power cycle [ 2153.693408][ T62] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2153.866542][ T3699] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 2153.934968][ T3699] usb 1-1: device descriptor read/8, error -71 [ 2154.013306][ T62] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2154.205758][ T3699] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 2154.219331][T10861] chnl_net:caif_netlink_parms(): no params data found [ 2154.236667][ T3699] usb 1-1: device descriptor read/8, error -71 [ 2154.246152][ T8027] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 2154.368351][ T3699] usb usb1-port1: unable to enumerate USB device [ 2154.460091][T10861] bridge0: port 1(bridge_slave_0) entered blocking state [ 2154.470238][T10861] bridge0: port 1(bridge_slave_0) entered disabled state [ 2154.478062][T10861] bridge_slave_0: entered allmulticast mode [ 2154.485975][T10861] bridge_slave_0: entered promiscuous mode [ 2154.490792][ T8027] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 2154.494641][T10861] bridge0: port 2(bridge_slave_1) entered blocking state [ 2154.520167][T10861] bridge0: port 2(bridge_slave_1) entered disabled state [ 2154.530333][T10861] bridge_slave_1: entered allmulticast mode [ 2154.532941][ T8027] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2154.541575][T10861] bridge_slave_1: entered promiscuous mode [ 2154.560575][ T8027] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2154.622021][ T62] bridge_slave_1: left allmulticast mode [ 2154.629976][ T62] bridge_slave_1: left promiscuous mode [ 2154.639177][ T8027] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2154.655646][ T8027] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2154.663966][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2154.683656][ T8027] usb 3-1: Product: syz [ 2154.689906][ T8027] usb 3-1: Manufacturer: syz [ 2154.694572][ T8027] usb 3-1: SerialNumber: syz [ 2154.700282][ T62] bridge_slave_0: left allmulticast mode [ 2154.707678][ T62] bridge_slave_0: left promiscuous mode [ 2154.725402][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2154.734567][ T8027] usb 3-1: bad CDC descriptors [ 2154.958195][ T3699] usb 3-1: USB disconnect, device number 6 [ 2154.970471][ T5654] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2154.984459][ T5654] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2154.995154][ T5654] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2155.004174][ T5654] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2155.023078][ T5654] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2155.031562][ T5654] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2155.407870][T27006] IPVS: starting estimator thread 0... [ 2155.486588][ T5654] Bluetooth: hci5: command tx timeout [ 2155.515649][T10895] IPVS: using max 20 ests per chain, 48000 per kthread [ 2155.537528][T10898] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9610'. [ 2155.896040][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2155.922971][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2155.938546][ T62] bond0 (unregistering): Released all slaves [ 2156.034288][T10861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2156.088412][T10892] netlink: 'syz.3.9609': attribute type 21 has an invalid length. [ 2156.121188][T10892] netlink: 156 bytes leftover after parsing attributes in process `syz.3.9609'. [ 2156.147854][T10896] mac80211_hwsim hwsim421 ÿÿÿÿÿÿ: renamed from wlan1 (while UP) [ 2156.191951][T10861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2156.529477][T10861] team0: Port device team_slave_0 added [ 2156.581653][T10861] team0: Port device team_slave_1 added [ 2156.715894][T10931] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9618'. [ 2156.806577][T10861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2156.813559][T10861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2156.863219][ T3699] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 2156.899667][T10861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2156.969272][ T62] hsr_slave_0: left promiscuous mode [ 2157.055699][ T3699] usb 1-1: Using ep0 maxpacket: 8 [ 2157.065956][ T62] hsr_slave_1: left promiscuous mode [ 2157.073514][ T3699] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 2157.094352][ T3699] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2157.094413][ T5654] Bluetooth: hci3: command tx timeout [ 2157.120237][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2157.150433][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2157.159550][ T3699] usb 1-1: config 0 descriptor?? [ 2157.226660][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2157.236013][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2157.330613][ T62] veth1_macvtap: left promiscuous mode [ 2157.337883][ T62] veth0_macvtap: left promiscuous mode [ 2157.343510][ T62] veth1_vlan: left promiscuous mode [ 2157.352770][ T62] veth0_vlan: left promiscuous mode [ 2157.566478][ T5654] Bluetooth: hci5: command tx timeout [ 2157.667525][T10934] program syz.2.9618 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 2158.463108][ T8028] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 2158.656916][ T8028] usb 3-1: Using ep0 maxpacket: 32 [ 2158.665981][ T8028] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2158.678232][ T8028] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2158.709770][ T8028] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 2158.725662][ T8028] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2158.762955][ T8028] usb 3-1: config 0 descriptor?? [ 2158.775182][ T8028] hub 3-1:0.0: USB hub found [ 2158.904979][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2158.991096][T10949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2159.014250][T10949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2159.059703][ T8028] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 2159.097645][ T8028] usbhid 3-1:0.0: can't add hid device: -71 [ 2159.103676][ T8028] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 2159.112838][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2159.166168][ T5654] Bluetooth: hci3: command tx timeout [ 2159.173562][ T8028] usb 3-1: USB disconnect, device number 7 [ 2159.645976][ T5654] Bluetooth: hci5: command tx timeout [ 2159.665664][ T8028] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 2159.865608][ T8028] usb 3-1: Using ep0 maxpacket: 8 [ 2159.877743][ T8028] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 2159.888108][ T8028] usb 3-1: config 179 has no interface number 0 [ 2159.905679][ T8028] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 34, changing to 9 [ 2159.917704][ T8028] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2159.957216][ T8028] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2159.984181][ T8028] usb 3-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 2159.999616][ T8028] usb 3-1: config 179 interface 65 has no altsetting 0 [ 2160.007772][ T8028] usb 3-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 2160.053904][ T8028] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2160.086988][ T8028] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:179.65/input/input122 [ 2160.092800][T10957] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 2160.445790][T11965] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 2160.478592][T10949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2160.510746][T10949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2160.629788][T10949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2160.635765][T11965] usb 4-1: Using ep0 maxpacket: 8 [ 2160.643079][T10949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2160.644151][T10861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2160.690320][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 2160.695017][T10861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2160.697821][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 2160.738947][T11965] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 2160.751261][T11965] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2160.759450][T11965] usb 4-1: Product: syz [ 2160.763656][T11965] usb 4-1: Manufacturer: syz [ 2160.768531][T11965] usb 4-1: SerialNumber: syz [ 2160.779482][T11965] usb 4-1: config 0 descriptor?? [ 2160.825703][T10861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2160.982771][ T3699] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 2161.008719][ T3699] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0306: ffffffb9 [ 2161.038243][ T3699] asix 1-1:0.0: probe with driver asix failed with error -71 [ 2161.044217][T10949] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2161.060742][T11965] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 2161.066968][T10949] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2161.081076][ T3699] usb 1-1: USB disconnect, device number 13 [ 2161.237601][T10861] hsr_slave_0: entered promiscuous mode [ 2161.246076][ T5654] Bluetooth: hci3: command tx timeout [ 2161.266290][T10861] hsr_slave_1: entered promiscuous mode [ 2161.292080][T10861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2161.329908][T10861] Cannot create hsr debugfs directory [ 2161.547451][T11965] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 2161.603172][T11965] usb 4-1: USB disconnect, device number 16 [ 2161.725878][ T5654] Bluetooth: hci5: command tx timeout [ 2162.184349][T10886] chnl_net:caif_netlink_parms(): no params data found [ 2162.409028][ T62] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2162.679943][ T5148] usb 3-1: USB disconnect, device number 8 [ 2162.680013][ C0] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 2162.710134][ T5148] xpad 3-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 2162.751107][ T62] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2162.896436][T28238] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2162.909679][T28238] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2162.919691][T28238] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2162.928651][T28238] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2162.946056][T28238] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2162.953407][T28238] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2163.171673][ T62] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2163.326370][ T5654] Bluetooth: hci3: command tx timeout [ 2163.725004][ T62] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2163.907466][T10886] bridge0: port 1(bridge_slave_0) entered blocking state [ 2163.916468][T10886] bridge0: port 1(bridge_slave_0) entered disabled state [ 2163.923737][T10886] bridge_slave_0: entered allmulticast mode [ 2163.947213][T10886] bridge_slave_0: entered promiscuous mode [ 2164.035830][T10886] bridge0: port 2(bridge_slave_1) entered blocking state [ 2164.049107][T10886] bridge0: port 2(bridge_slave_1) entered disabled state [ 2164.063178][T10886] bridge_slave_1: entered allmulticast mode [ 2164.077090][T10886] bridge_slave_1: entered promiscuous mode [ 2164.120657][T11019] input: syz0 as /devices/virtual/input/input123 [ 2164.206871][T10886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2164.232786][T10886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2164.377479][T11019] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9631'. [ 2164.460263][T11020] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 2164.543065][T10886] team0: Port device team_slave_0 added [ 2164.550544][T11023] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9631'. [ 2164.689755][T11023] hsr_slave_0 (unregistering): left promiscuous mode [ 2164.806526][T10886] team0: Port device team_slave_1 added [ 2164.947296][T10861] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2165.006393][ T5654] Bluetooth: hci2: command tx timeout [ 2165.052642][T11028] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 2165.155402][ T62] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2165.210500][T10886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2165.240879][T10886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2165.266920][ C1] vkms_vblank_simulate: vblank timer overrun [ 2165.295542][T10886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2165.328149][T10886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2165.335164][T10886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2165.369743][ T5150] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 2165.396551][T10886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2165.421411][T10861] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2165.441695][T10861] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2165.473811][T10861] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2165.539288][ T62] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2165.566096][ T5150] usb 3-1: Using ep0 maxpacket: 8 [ 2165.582510][ T5150] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 2165.624213][ T5150] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2165.642070][ T5150] usb 3-1: Product: syz [ 2165.656989][ T5150] usb 3-1: Manufacturer: syz [ 2165.664407][ T5150] usb 3-1: SerialNumber: syz [ 2165.684670][ T5150] usb 3-1: config 0 descriptor?? [ 2165.747852][ T62] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2165.755766][ T8027] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 2165.885882][T10886] hsr_slave_0: entered promiscuous mode [ 2165.905638][ T5150] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 2165.924730][T10886] hsr_slave_1: entered promiscuous mode [ 2166.085594][ T8027] usb 4-1: config 0 has an invalid interface number: 106 but max is 0 [ 2166.225611][T10886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2166.247747][ T8027] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2166.275799][T10886] Cannot create hsr debugfs directory [ 2166.281504][ T8027] usb 4-1: config 0 has no interface number 0 [ 2166.299705][ T5150] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 2166.305557][ T8027] usb 4-1: config 0 interface 106 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 2166.360100][ T5150] usb 3-1: USB disconnect, device number 9 [ 2166.365534][ T8027] usb 4-1: config 0 interface 106 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 2166.437495][ T8027] usb 4-1: config 0 interface 106 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 2166.475079][ T62] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2166.497131][ T8027] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=df.bb [ 2166.539796][ T8027] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2166.572886][T10982] chnl_net:caif_netlink_parms(): no params data found [ 2166.616626][ T8027] usb 4-1: config 0 descriptor?? [ 2166.694640][ T8027] usb 4-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 2167.086177][ T5654] Bluetooth: hci2: command tx timeout [ 2167.416022][ T8028] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 2167.428197][T10982] bridge0: port 1(bridge_slave_0) entered blocking state [ 2167.443731][T10982] bridge0: port 1(bridge_slave_0) entered disabled state [ 2167.457116][T10982] bridge_slave_0: entered allmulticast mode [ 2167.473623][T10982] bridge_slave_0: entered promiscuous mode [ 2167.500974][T10982] bridge0: port 2(bridge_slave_1) entered blocking state [ 2167.514036][T10982] bridge0: port 2(bridge_slave_1) entered disabled state [ 2167.530164][T10982] bridge_slave_1: entered allmulticast mode [ 2167.553353][T10982] bridge_slave_1: entered promiscuous mode [ 2167.627734][ T8028] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 2167.645003][ T8028] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2167.687783][ T8028] usb 3-1: config 0 descriptor?? [ 2167.707457][ T8028] cp210x 3-1:0.0: cp210x converter detected [ 2167.734956][ T62] bridge_slave_1: left allmulticast mode [ 2167.749184][ T62] bridge_slave_1: left promiscuous mode [ 2167.757243][ T51] usb 4-1: Failed to submit usb control message: -110 [ 2167.764855][ T51] usb 4-1: unable to send the bmi data to the device: -110 [ 2167.775575][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2167.799029][ T51] usb 4-1: unable to get target info from device [ 2167.805418][ T51] usb 4-1: could not get target info (-110) [ 2167.812672][ T51] usb 4-1: could not probe fw (-110) [ 2167.828018][ T62] bridge_slave_0: left allmulticast mode [ 2167.833866][ T62] bridge_slave_0: left promiscuous mode [ 2167.840440][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2167.856545][ T62] bridge_slave_1: left allmulticast mode [ 2167.892875][ T62] bridge_slave_1: left promiscuous mode [ 2167.910832][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2167.927003][ T8028] usb 3-1: cp210x converter now attached to ttyUSB0 [ 2167.936675][ T62] bridge_slave_0: left allmulticast mode [ 2167.955683][ T62] bridge_slave_0: left promiscuous mode [ 2167.991563][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2168.309858][ T8028] usb 4-1: USB disconnect, device number 17 [ 2168.503470][T11081] netlink: 172 bytes leftover after parsing attributes in process `syz.2.9635'. [ 2168.674965][T11084] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9636'. [ 2168.825962][T11084] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20000 [ 2169.167463][ T5654] Bluetooth: hci2: command tx timeout [ 2169.634454][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2169.647465][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2169.668265][ T62] bond0 (unregistering): Released all slaves [ 2169.931274][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2169.943619][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2169.957043][ T62] bond0 (unregistering): Released all slaves [ 2169.987029][T10982] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2170.014510][T10982] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2170.057776][T11076] netlink: 'syz.2.9635': attribute type 10 has an invalid length. [ 2170.087953][T11076] geneve0: entered promiscuous mode [ 2170.120746][T11076] bond0: (slave geneve0): Enslaving as an active interface with an up link [ 2170.164356][ T8028] usb 3-1: USB disconnect, device number 10 [ 2170.201179][ T8028] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 2170.239091][ T8028] cp210x 3-1:0.0: device disconnected [ 2170.304945][T11095] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9637'. [ 2170.361422][T11095] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9637'. [ 2170.403065][T10982] team0: Port device team_slave_0 added [ 2170.627743][T10982] team0: Port device team_slave_1 added [ 2170.814858][T10982] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2170.846294][T10982] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2170.905064][T10982] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2171.134345][T10982] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2171.155605][T10982] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2171.205573][T10982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2171.246661][ T5654] Bluetooth: hci2: command tx timeout [ 2171.643347][T10982] hsr_slave_0: entered promiscuous mode [ 2171.665907][T10982] hsr_slave_1: entered promiscuous mode [ 2171.699373][T10982] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2171.746590][T10982] Cannot create hsr debugfs directory [ 2172.137471][ T62] hsr_slave_0: left promiscuous mode [ 2172.143565][ T62] hsr_slave_1: left promiscuous mode [ 2172.150697][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2172.162882][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2172.183760][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2172.213476][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2172.251074][ T62] hsr_slave_0: left promiscuous mode [ 2172.267146][ T62] hsr_slave_1: left promiscuous mode [ 2172.273929][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2172.281589][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2172.292695][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2172.300616][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2172.321166][T11126] input: syz0 as /devices/virtual/input/input124 [ 2172.364793][ T62] veth1_macvtap: left promiscuous mode [ 2172.370730][ T62] veth0_macvtap: left promiscuous mode [ 2172.385233][ T62] veth1_vlan: left promiscuous mode [ 2172.391930][ T62] veth0_vlan: left promiscuous mode [ 2172.405208][ T62] veth1_macvtap: left promiscuous mode [ 2172.418199][ T62] veth0_macvtap: left promiscuous mode [ 2172.426450][ T62] veth1_vlan: left promiscuous mode [ 2172.431781][ T62] veth0_vlan: left promiscuous mode [ 2173.518675][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2173.575256][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2174.972437][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2175.043833][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2175.988088][T10861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2176.078066][T11126] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9641'. [ 2176.104000][T11128] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 2176.190025][T11129] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9641'. [ 2176.209701][T11129] veth1_macvtap: left promiscuous mode [ 2176.366430][T10861] 8021q: adding VLAN 0 to HW filter on device team0 [ 2176.373398][T10886] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2176.420162][T10886] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2176.509171][T10886] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2176.538068][T10886] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2176.567370][T11965] bridge0: port 1(bridge_slave_0) entered blocking state [ 2176.574524][T11965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2176.647752][T11965] bridge0: port 2(bridge_slave_1) entered blocking state [ 2176.654926][T11965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2177.005250][T10861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2177.035737][T10861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2177.185359][T11150] x_tables: duplicate underflow at hook 3 [ 2177.508250][ T5150] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 2177.641642][T11164] netlink: 60 bytes leftover after parsing attributes in process `syz.2.9648'. [ 2177.678205][ T62] IPVS: stop unused estimator thread 0... [ 2177.717076][ T5150] usb 4-1: Using ep0 maxpacket: 32 [ 2177.736335][ T5150] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 2177.759347][T10861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2177.779480][ T5150] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2177.820953][ T5150] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2177.836529][ T5150] usb 4-1: Product: syz [ 2177.864301][ T5150] usb 4-1: Manufacturer: ᓨ샗삥ﺠâ™à®±äŸ¼é±œé®‰ê‚¨ï©¥é›žê¸‡ï±êƒ±âˆ­è±œì…‰î¤â˜½ä½¥í“­è²´á…  [ 2177.892336][T10886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2177.893457][ T5150] usb 4-1: SerialNumber: syz [ 2178.056267][T11965] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 2178.071249][T10982] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2178.101937][T10982] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2178.130574][T10982] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2178.168011][T10886] 8021q: adding VLAN 0 to HW filter on device team0 [ 2178.229186][T10982] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2178.255625][T11965] usb 3-1: Using ep0 maxpacket: 32 [ 2178.265348][ T8028] bridge0: port 1(bridge_slave_0) entered blocking state [ 2178.272545][ T8028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2178.296152][T11965] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 64, changing to 10 [ 2178.304417][T10861] veth0_vlan: entered promiscuous mode [ 2178.323961][T11965] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 2178.364778][T11153] x_tables: duplicate underflow at hook 3 [ 2178.386055][ T5150] cdc_ncm 4-1:1.0: bind() failure [ 2178.397685][ T8028] bridge0: port 2(bridge_slave_1) entered blocking state [ 2178.404868][ T8028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2178.406679][ T5150] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 2178.448772][ T5150] cdc_ncm 4-1:1.1: bind() failure [ 2178.476461][ T5150] usb 4-1: USB disconnect, device number 18 [ 2178.476672][T10861] veth1_vlan: entered promiscuous mode [ 2178.582550][T10886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2178.761124][T10861] veth0_macvtap: entered promiscuous mode [ 2178.813870][T10861] veth1_macvtap: entered promiscuous mode [ 2178.883876][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2178.917813][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2178.936430][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2178.961278][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2178.991617][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2179.014060][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2179.043438][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2179.066189][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2179.102960][T10861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2179.162546][T10886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2179.232353][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2179.267190][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2179.284530][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2179.307934][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2179.336261][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2179.359183][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2179.375385][T10861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2179.402464][T10861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2179.438747][T10861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2179.563673][T11197] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2179.573318][T11197] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2179.582225][T11197] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2179.591018][T11197] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2179.660052][T10861] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2179.672020][T10861] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2179.680906][T10861] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2179.689823][T10861] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2179.728949][T10982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2179.888485][T10982] 8021q: adding VLAN 0 to HW filter on device team0 [ 2179.914616][T10886] veth0_vlan: entered promiscuous mode [ 2179.957613][ T8028] bridge0: port 1(bridge_slave_0) entered blocking state [ 2179.964846][ T8028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2179.998499][ T8028] bridge0: port 2(bridge_slave_1) entered blocking state [ 2180.005744][ T8028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2180.070197][T10886] veth1_vlan: entered promiscuous mode [ 2180.166014][ T2887] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2180.175279][ T2887] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2180.318894][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2180.346859][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2180.430232][T10886] veth0_macvtap: entered promiscuous mode [ 2180.462250][T10886] veth1_macvtap: entered promiscuous mode [ 2180.489217][T10982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2180.582200][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2180.597463][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2180.608839][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2180.627494][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2180.642403][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2180.658037][T11218] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 2180.665425][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2180.677983][T11965] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 2180.701956][ T5148] IPVS: starting estimator thread 0... [ 2180.707041][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2180.720185][T11965] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2180.735388][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2180.759706][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2180.764049][T11965] usb 3-1: Product: ဠ[ 2180.783978][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2180.794033][T11965] usb 3-1: Manufacturer: ﳿ [ 2180.797267][T11965] usb 3-1: can't set config #1, error -71 [ 2180.816059][T11965] usb 3-1: USB disconnect, device number 11 [ 2180.846435][T11219] IPVS: using max 19 ests per chain, 45600 per kthread [ 2180.864055][T10886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2180.944283][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2180.966924][ T8028] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 2180.996547][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2181.025734][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2181.045813][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2181.065573][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2181.086068][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2181.115843][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2181.144325][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2181.155789][ T8028] usb 4-1: Using ep0 maxpacket: 8 [ 2181.165700][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2181.201365][ T8028] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 2181.203143][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2181.217177][ T8028] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2181.245336][ T8028] usb 4-1: Product: syz [ 2181.255620][ T8028] usb 4-1: Manufacturer: syz [ 2181.259670][T10886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2181.264686][ T8028] usb 4-1: SerialNumber: syz [ 2181.316489][ T8028] usb 4-1: config 0 descriptor?? [ 2181.320274][T10886] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2181.352252][T10886] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2181.371992][T10886] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2181.400089][T10886] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2181.477948][T10982] veth0_vlan: entered promiscuous mode [ 2181.529893][ T8028] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 2181.538076][T10982] veth1_vlan: entered promiscuous mode [ 2181.785669][ T2887] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2181.790501][T10982] veth0_macvtap: entered promiscuous mode [ 2181.817198][ T2887] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2181.941845][T10982] veth1_macvtap: entered promiscuous mode [ 2181.990861][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2182.016883][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2182.041551][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2182.074682][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.119067][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2182.145525][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.153646][ T8028] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 2182.187735][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2182.198615][ T8028] usb 4-1: USB disconnect, device number 19 [ 2182.218186][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.249853][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2182.290895][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.317521][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2182.350791][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.380458][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2182.401573][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.430053][T10982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2182.471544][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2182.495795][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.518609][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2182.545604][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.565656][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2182.587744][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.615650][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2182.635697][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.655654][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2182.688188][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.715595][T10982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2182.746094][T10982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2182.768398][T10982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2182.840308][T10982] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2182.870659][T10982] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2182.893991][T10982] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2182.917855][T10982] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2183.100822][T11247] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 2183.161487][ T9423] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2183.180677][ T9423] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2183.241586][ T1002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2183.265974][ T1002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2183.384962][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 2183.384980][ T29] audit: type=1326 audit(1720556227.713:10421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005ed75bd9 code=0x7ffc0000 [ 2183.413663][ C1] vkms_vblank_simulate: vblank timer overrun [ 2183.432984][ T29] audit: type=1326 audit(1720556227.713:10422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005ed75bd9 code=0x7ffc0000 [ 2183.458644][ T29] audit: type=1326 audit(1720556227.753:10423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f005ed75bd9 code=0x7ffc0000 [ 2183.481144][ C1] vkms_vblank_simulate: vblank timer overrun [ 2183.488518][ T29] audit: type=1326 audit(1720556227.753:10424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005ed75bd9 code=0x7ffc0000 [ 2183.511010][ C1] vkms_vblank_simulate: vblank timer overrun [ 2183.521654][ T29] audit: type=1326 audit(1720556227.763:10425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005ed75bd9 code=0x7ffc0000 [ 2183.544200][ C1] vkms_vblank_simulate: vblank timer overrun [ 2183.564458][ T29] audit: type=1326 audit(1720556227.763:10426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f005ed7475f code=0x7ffc0000 [ 2183.597350][ T29] audit: type=1326 audit(1720556227.763:10427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005ed75bd9 code=0x7ffc0000 [ 2183.620454][ T29] audit: type=1326 audit(1720556227.763:10428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005ed75bd9 code=0x7ffc0000 [ 2183.644604][ T29] audit: type=1326 audit(1720556227.763:10429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f005ed75bd9 code=0x7ffc0000 [ 2183.672809][ T29] audit: type=1326 audit(1720556227.763:10430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11258 comm="syz.4.9660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f005ed75bd9 code=0x7ffc0000 [ 2183.695357][ C1] vkms_vblank_simulate: vblank timer overrun [ 2183.706210][ T5148] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 2183.892416][ T5148] usb 1-1: Using ep0 maxpacket: 8 [ 2183.975222][ T5148] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 2183.990639][ T5148] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2184.009050][ T5148] usb 1-1: Product: syz [ 2184.017844][ T5148] usb 1-1: Manufacturer: syz [ 2184.025898][T27006] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 2184.033094][ T5148] usb 1-1: SerialNumber: syz [ 2184.043637][ T5148] usb 1-1: config 0 descriptor?? [ 2184.227241][T27006] usb 5-1: Using ep0 maxpacket: 32 [ 2184.237267][T27006] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 2184.257981][T27006] usb 5-1: config 0 interface 0 has no altsetting 1 [ 2184.297647][ T5148] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 2184.317793][T27006] usb 5-1: New USB device found, idVendor=152d, idProduct=0539, bcdDevice=41.ab [ 2184.335658][T27006] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2184.339582][ T62] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2184.343656][T27006] usb 5-1: Product: syz [ 2184.343676][T27006] usb 5-1: Manufacturer: syz [ 2184.343693][T27006] usb 5-1: SerialNumber: syz [ 2184.357265][T27006] usb 5-1: config 0 descriptor?? [ 2184.416984][T27006] usb-storage 5-1:0.0: USB Mass Storage device detected [ 2184.456834][T27006] usb-storage 5-1:0.0: Quirks match for vid 152d pid 0539: 4000000 [ 2184.466555][ T8029] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 2184.654845][ T62] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2184.687468][ T8029] usb 3-1: Using ep0 maxpacket: 8 [ 2184.700822][ T8029] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 2184.710879][ T5148] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 2184.725984][ T8029] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2184.734021][ T8029] usb 3-1: Product: syz [ 2184.746244][T27006] usb 5-1: USB disconnect, device number 15 [ 2184.759107][ T5148] usb 1-1: USB disconnect, device number 14 [ 2184.783521][ T8029] usb 3-1: Manufacturer: syz [ 2184.788940][ T8029] usb 3-1: SerialNumber: syz [ 2184.796442][ T8029] usb 3-1: config 0 descriptor?? [ 2184.932655][ T62] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2185.030747][ T8029] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 2185.108755][ T62] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2185.132477][T28238] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 2185.136807][T11965] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 2185.153947][T28238] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 2185.164880][T28238] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 2185.176453][T28238] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 2185.184534][T28238] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 2185.203701][T28238] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 2185.362096][T11965] usb 4-1: Using ep0 maxpacket: 8 [ 2185.388905][T11965] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 2185.457688][T11965] usb 4-1: New USB device found, idVendor=1690, idProduct=0712, bcdDevice=78.9d [ 2185.500063][T11965] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2185.530132][T11965] usb 4-1: Product: syz [ 2185.534343][T11965] usb 4-1: Manufacturer: syz [ 2185.567572][ T62] bridge_slave_1: left allmulticast mode [ 2185.574213][T11965] usb 4-1: SerialNumber: syz [ 2185.577910][T11285] RDS: rds_bind could not find a transport for ::ffff:172.30.0.1, load rds_tcp or rds_rdma? [ 2185.581224][ T62] bridge_slave_1: left promiscuous mode [ 2185.612420][T11965] usb 4-1: config 0 descriptor?? [ 2185.636083][ T8029] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 2185.646530][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2185.665266][T11279] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 2185.691419][ T62] bridge_slave_0: left allmulticast mode [ 2185.691466][ T8029] usb 3-1: USB disconnect, device number 12 [ 2185.717165][T11965] usb 4-1: Could not find all expected endpoints [ 2185.717415][ T62] bridge_slave_0: left promiscuous mode [ 2185.740569][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2185.966892][T11965] usb 4-1: USB disconnect, device number 20 [ 2186.185690][ T5148] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 2186.277737][ T45] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 2186.357137][ T5148] usb 5-1: device descriptor read/64, error -71 [ 2186.507034][ T45] usb 1-1: Using ep0 maxpacket: 8 [ 2186.521453][ T45] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 2186.563394][ T45] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 2186.587251][ T45] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 2186.616785][ T45] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 2186.633574][ T45] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 2186.651901][ T5148] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 2186.665577][ T45] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 2186.686307][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2186.831653][ T5148] usb 5-1: device descriptor read/64, error -71 [ 2186.935694][ T45] usb 1-1: GET_CAPABILITIES returned 0 [ 2186.941680][ T45] usbtmc 1-1:16.0: can't read capabilities [ 2186.948223][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2186.966218][ T5148] usb usb5-port1: attempt power cycle [ 2186.987345][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2187.026132][ T62] bond0 (unregistering): Released all slaves [ 2187.081847][T11298] netlink: 'syz.2.9672': attribute type 309 has an invalid length. [ 2187.251096][ T5654] Bluetooth: hci5: command tx timeout [ 2187.406067][ T5148] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 2187.481675][ T5148] usb 5-1: device descriptor read/8, error -71 [ 2187.805704][ T5148] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 2187.846648][ T5148] usb 5-1: device descriptor read/8, error -71 [ 2187.909286][T11283] chnl_net:caif_netlink_parms(): no params data found [ 2188.011733][ T5148] usb usb5-port1: unable to enumerate USB device [ 2188.656551][ T62] hsr_slave_0: left promiscuous mode [ 2188.745856][ T62] hsr_slave_1: left promiscuous mode [ 2188.828865][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2188.855803][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2188.886495][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2188.899885][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2188.983608][ T62] veth1_macvtap: left promiscuous mode [ 2189.011406][ T62] veth0_macvtap: left promiscuous mode [ 2189.065711][ T62] veth1_vlan: left promiscuous mode [ 2189.071116][ T62] veth0_vlan: left promiscuous mode [ 2189.107025][ T8029] usb 1-1: USB disconnect, device number 15 [ 2189.295940][T11341] binder_alloc: 11340: binder_alloc_buf, no vma [ 2189.325747][ T5654] Bluetooth: hci5: command tx timeout [ 2189.427419][T28238] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2189.448634][T28238] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2189.461109][T28238] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2189.469969][T28238] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2189.497877][T28238] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2189.506024][T28238] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2189.711009][T28238] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 2189.721921][T28238] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 2189.739140][T28238] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 2189.761187][T28238] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 2189.773826][T28238] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 2189.797236][T28238] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 2190.983657][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2191.059536][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2191.406555][ T5654] Bluetooth: hci5: command tx timeout [ 2191.567047][ T5654] Bluetooth: hci1: command tx timeout [ 2191.885659][ T5654] Bluetooth: hci6: command tx timeout [ 2191.936960][T11354] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2191.947260][T11354] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2191.957020][T11354] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2191.966023][T11354] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2192.140245][T11283] bridge0: port 1(bridge_slave_0) entered blocking state [ 2192.150417][T11283] bridge0: port 1(bridge_slave_0) entered disabled state [ 2192.157813][T11283] bridge_slave_0: entered allmulticast mode [ 2192.167160][T11283] bridge_slave_0: entered promiscuous mode [ 2192.191183][T11283] bridge0: port 2(bridge_slave_1) entered blocking state [ 2192.208690][T11283] bridge0: port 2(bridge_slave_1) entered disabled state [ 2192.216617][T11283] bridge_slave_1: entered allmulticast mode [ 2192.223905][T11283] bridge_slave_1: entered promiscuous mode [ 2192.392452][T11283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2192.533652][T11283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2192.856400][T11283] team0: Port device team_slave_0 added [ 2192.879306][T11283] team0: Port device team_slave_1 added [ 2193.014778][ T62] IPVS: stop unused estimator thread 0... [ 2193.268596][T11283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2193.286113][T11283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2193.363812][T11283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2193.397853][T11283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2193.404836][T11283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2193.442027][T11283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2193.467400][T11344] chnl_net:caif_netlink_parms(): no params data found [ 2193.485910][ T5654] Bluetooth: hci5: command tx timeout [ 2193.645615][ T5654] Bluetooth: hci1: command tx timeout [ 2193.763998][T11347] chnl_net:caif_netlink_parms(): no params data found [ 2193.841979][T11283] hsr_slave_0: entered promiscuous mode [ 2193.866859][T11283] hsr_slave_1: entered promiscuous mode [ 2193.875538][T11283] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2193.883129][T11283] Cannot create hsr debugfs directory [ 2193.968734][ T5654] Bluetooth: hci6: command tx timeout [ 2194.266166][T28238] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 2194.277933][T28238] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 2194.296066][T28238] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 2194.310982][T28238] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 2194.320194][T28238] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 2194.328739][T28238] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 2194.422103][ T62] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2194.507232][T11344] bridge0: port 1(bridge_slave_0) entered blocking state [ 2194.514442][T11344] bridge0: port 1(bridge_slave_0) entered disabled state [ 2194.535968][T11344] bridge_slave_0: entered allmulticast mode [ 2194.543282][T11344] bridge_slave_0: entered promiscuous mode [ 2194.799954][ T62] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2194.819497][T11344] bridge0: port 2(bridge_slave_1) entered blocking state [ 2194.826855][T11344] bridge0: port 2(bridge_slave_1) entered disabled state [ 2194.834838][T11344] bridge_slave_1: entered allmulticast mode [ 2194.843034][T11344] bridge_slave_1: entered promiscuous mode [ 2194.981410][ T62] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2195.255099][ T62] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2195.289797][T11344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2195.313160][T11344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2195.358135][T11347] bridge0: port 1(bridge_slave_0) entered blocking state [ 2195.365276][T11347] bridge0: port 1(bridge_slave_0) entered disabled state [ 2195.395803][T11347] bridge_slave_0: entered allmulticast mode [ 2195.429896][T11347] bridge_slave_0: entered promiscuous mode [ 2195.463347][T11347] bridge0: port 2(bridge_slave_1) entered blocking state [ 2195.472257][T11347] bridge0: port 2(bridge_slave_1) entered disabled state [ 2195.479925][T11347] bridge_slave_1: entered allmulticast mode [ 2195.487825][T11347] bridge_slave_1: entered promiscuous mode [ 2195.725665][T28238] Bluetooth: hci1: command tx timeout [ 2195.806115][T11344] team0: Port device team_slave_0 added [ 2195.837569][T11347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2195.929341][T11344] team0: Port device team_slave_1 added [ 2195.957572][T11347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2196.046193][T28238] Bluetooth: hci6: command tx timeout [ 2196.275429][T11347] team0: Port device team_slave_0 added [ 2196.313375][T11347] team0: Port device team_slave_1 added [ 2196.366233][T28238] Bluetooth: hci3: command tx timeout [ 2196.466576][T11344] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2196.495820][T11344] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2196.538880][T11344] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2196.568624][T11344] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2196.581897][T11344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2196.639360][T11344] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2196.929893][T11347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2196.962818][T11347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2196.999326][T11347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2197.157186][ T62] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2197.196014][ T62] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2197.358644][T11347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2197.376533][T11347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2197.402886][T11347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2197.442570][T11344] hsr_slave_0: entered promiscuous mode [ 2197.450334][T11344] hsr_slave_1: entered promiscuous mode [ 2197.456937][T11344] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2197.464601][T11344] Cannot create hsr debugfs directory [ 2197.492617][ T62] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2197.503649][ T62] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2197.723616][ T62] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2197.746638][ T62] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2197.810382][T28238] Bluetooth: hci1: command tx timeout [ 2197.905396][T11347] hsr_slave_0: entered promiscuous mode [ 2197.912412][T11347] hsr_slave_1: entered promiscuous mode [ 2197.926416][T11347] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2197.933998][T11347] Cannot create hsr debugfs directory [ 2198.089946][ T62] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2198.115548][ T62] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2198.126336][T28238] Bluetooth: hci6: command tx timeout [ 2198.287222][T11419] chnl_net:caif_netlink_parms(): no params data found [ 2198.456319][T28238] Bluetooth: hci3: command tx timeout [ 2198.826477][ T5654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2198.841020][ T5654] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2198.852752][ T5654] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2198.894005][ T5654] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2198.908561][ T5654] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2198.916147][ T5654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2198.963832][T11283] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 2198.998478][T11283] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 2199.096204][T11419] bridge0: port 1(bridge_slave_0) entered blocking state [ 2199.103428][T11419] bridge0: port 1(bridge_slave_0) entered disabled state [ 2199.114327][T11419] bridge_slave_0: entered allmulticast mode [ 2199.134103][T11419] bridge_slave_0: entered promiscuous mode [ 2199.183365][T11283] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 2199.197419][T11283] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 2199.300648][ T62] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2199.363655][T11419] bridge0: port 2(bridge_slave_1) entered blocking state [ 2199.385806][T11419] bridge0: port 2(bridge_slave_1) entered disabled state [ 2199.393077][T11419] bridge_slave_1: entered allmulticast mode [ 2199.414370][T11419] bridge_slave_1: entered promiscuous mode [ 2199.574983][ T62] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2199.644830][T11419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2199.675338][T11419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2199.750522][ T62] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2199.908125][ T62] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2199.953173][T11419] team0: Port device team_slave_0 added [ 2200.063668][T11419] team0: Port device team_slave_1 added [ 2200.200201][T11419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2200.216472][T11419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2200.275751][T11419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2200.310191][T11465] chnl_net:caif_netlink_parms(): no params data found [ 2200.344924][T11419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2200.365869][T11419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2200.415560][T11419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2200.525741][T28238] Bluetooth: hci3: command tx timeout [ 2200.790732][T11419] hsr_slave_0: entered promiscuous mode [ 2200.797532][T11419] hsr_slave_1: entered promiscuous mode [ 2200.803832][T11419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2200.825784][T11419] Cannot create hsr debugfs directory [ 2200.966487][ T62] bridge_slave_1: left allmulticast mode [ 2200.972184][ T62] bridge_slave_1: left promiscuous mode [ 2201.005796][T28238] Bluetooth: hci2: command tx timeout [ 2201.016637][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2201.037833][ T62] bridge_slave_0: left allmulticast mode [ 2201.043518][ T62] bridge_slave_0: left promiscuous mode [ 2201.075893][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2201.115010][ T62] bridge_slave_1: left allmulticast mode [ 2201.135673][ T62] bridge_slave_1: left promiscuous mode [ 2201.141458][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2201.187862][ T62] bridge_slave_0: left allmulticast mode [ 2201.193560][ T62] bridge_slave_0: left promiscuous mode [ 2201.225725][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2201.248817][ T62] bridge_slave_1: left allmulticast mode [ 2201.254469][ T62] bridge_slave_1: left promiscuous mode [ 2201.275866][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2201.298760][ T62] bridge_slave_0: left allmulticast mode [ 2201.304408][ T62] bridge_slave_0: left promiscuous mode [ 2201.310776][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2201.339597][ T62] tipc: Resetting bearer [ 2202.494405][ T62] tipc: Disabling bearer [ 2202.537294][ T62] bond0 (unregistering): (slave geneve0): Releasing backup interface [ 2202.605700][T28238] Bluetooth: hci3: command tx timeout [ 2203.086224][T28238] Bluetooth: hci2: command tx timeout [ 2203.164764][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2203.192921][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2203.211638][ T62] bond0 (unregistering): Released all slaves [ 2203.546065][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2203.570620][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2203.599426][ T62] bond0 (unregistering): Released all slaves [ 2203.966046][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2203.990633][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2204.063997][ T62] bond0 (unregistering): Released all slaves [ 2204.307460][T11465] bridge0: port 1(bridge_slave_0) entered blocking state [ 2204.314572][T11465] bridge0: port 1(bridge_slave_0) entered disabled state [ 2204.322500][T11465] bridge_slave_0: entered allmulticast mode [ 2204.330522][T11465] bridge_slave_0: entered promiscuous mode [ 2204.395915][ T62] tipc: Left network mode [ 2204.457577][T11465] bridge0: port 2(bridge_slave_1) entered blocking state [ 2204.464733][T11465] bridge0: port 2(bridge_slave_1) entered disabled state [ 2204.496083][T11465] bridge_slave_1: entered allmulticast mode [ 2204.503483][T11465] bridge_slave_1: entered promiscuous mode [ 2204.806470][T11465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2204.839527][T11465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2205.166043][T28238] Bluetooth: hci2: command tx timeout [ 2205.215023][T11465] team0: Port device team_slave_0 added [ 2205.275305][T11465] team0: Port device team_slave_1 added [ 2205.288812][T11283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2205.478835][T11465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2205.495720][T11465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2205.555559][T11465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2205.604585][T11283] 8021q: adding VLAN 0 to HW filter on device team0 [ 2205.651432][T11465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2205.661971][T11465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2205.702670][T11465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2205.820005][ T8029] bridge0: port 1(bridge_slave_0) entered blocking state [ 2205.827288][ T8029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2205.909265][T27006] bridge0: port 2(bridge_slave_1) entered blocking state [ 2205.916478][T27006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2205.955058][T11344] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2205.999457][T11344] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2206.215673][T11344] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2206.253937][T11344] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2206.307764][T11465] hsr_slave_0: entered promiscuous mode [ 2206.326432][T11465] hsr_slave_1: entered promiscuous mode [ 2206.346596][T11465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2206.354197][T11465] Cannot create hsr debugfs directory [ 2206.771114][T11283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2206.832130][ T62] hsr_slave_0: left promiscuous mode [ 2206.846486][ T62] hsr_slave_1: left promiscuous mode [ 2206.861802][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2206.870023][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2206.892607][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2206.914762][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2206.940294][ T62] hsr_slave_0: left promiscuous mode [ 2206.956386][ T62] hsr_slave_1: left promiscuous mode [ 2206.964766][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2206.995579][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2207.016636][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2207.024069][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2207.043534][ T62] hsr_slave_1: left promiscuous mode [ 2207.062070][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2207.075386][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2207.087595][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2207.095024][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2207.171166][ T62] veth1_macvtap: left promiscuous mode [ 2207.176818][ T62] veth0_macvtap: left promiscuous mode [ 2207.182451][ T62] veth1_vlan: left promiscuous mode [ 2207.195794][ T62] veth0_vlan: left promiscuous mode [ 2207.217345][ T62] team0: left promiscuous mode [ 2207.222142][ T62] team_slave_1: left promiscuous mode [ 2207.240459][ T62] veth1_macvtap: left promiscuous mode [ 2207.255359][ T62] veth0_macvtap: left promiscuous mode [ 2207.255769][T28238] Bluetooth: hci2: command tx timeout [ 2207.261258][ T62] veth1_vlan: left promiscuous mode [ 2207.286009][ T62] veth0_vlan: left promiscuous mode [ 2207.310804][ T62] veth0_macvtap: left promiscuous mode [ 2207.326837][ T62] veth1_vlan: left promiscuous mode [ 2207.332113][ T62] veth0_vlan: left promiscuous mode [ 2208.714384][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2208.803974][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2210.626721][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2212.217860][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2212.284535][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2213.646259][T11283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2213.787935][T11347] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2213.937629][T11347] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2214.159159][T11344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2214.186840][T11347] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2214.213551][T11347] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2214.407782][T11283] veth0_vlan: entered promiscuous mode [ 2214.569796][T11283] veth1_vlan: entered promiscuous mode [ 2214.619409][T11344] 8021q: adding VLAN 0 to HW filter on device team0 [ 2214.680725][ T8029] bridge0: port 1(bridge_slave_0) entered blocking state [ 2214.687922][ T8029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2214.728157][ T8029] bridge0: port 2(bridge_slave_1) entered blocking state [ 2214.735335][ T8029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2214.852914][T11283] veth0_macvtap: entered promiscuous mode [ 2214.981524][T11465] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2215.015674][T11465] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2215.097664][T11283] veth1_macvtap: entered promiscuous mode [ 2215.255243][T11465] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2215.270444][T11465] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2215.358947][T11283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2215.395639][T11283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.425635][T11283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2215.445628][T11283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.465577][T11283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2215.494692][T11283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.527655][T11283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2215.618629][T11465] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2215.646700][T11465] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2215.720669][T11283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2215.745638][T11283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.766584][T11283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2215.786904][T11283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.816585][T11283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2215.835556][T11283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2215.858100][T11283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2215.953297][T11465] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 2215.975511][T11465] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2216.027889][T11283] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2216.058287][T11283] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2216.082288][T11283] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2216.105566][T11283] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2216.159302][T11344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2216.201167][T11347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2216.388464][T11347] 8021q: adding VLAN 0 to HW filter on device team0 [ 2216.456123][ T62] bridge_slave_1: left allmulticast mode [ 2216.461887][ T62] bridge_slave_1: left promiscuous mode [ 2216.489524][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 2216.513580][ T62] bridge_slave_0: left allmulticast mode [ 2216.531205][ T62] bridge_slave_0: left promiscuous mode [ 2216.540641][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 2217.446133][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2217.458368][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2217.469706][ T62] bond0 (unregistering): Released all slaves [ 2217.501333][T11344] veth0_vlan: entered promiscuous mode [ 2217.647424][ T9423] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2217.655288][ T9423] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2217.701906][ T8029] bridge0: port 1(bridge_slave_0) entered blocking state [ 2217.709096][ T8029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2217.720340][ T8029] bridge0: port 2(bridge_slave_1) entered blocking state [ 2217.727514][ T8029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2217.740185][T11344] veth1_vlan: entered promiscuous mode [ 2217.910114][T19782] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2217.919707][T19782] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2217.947106][T11419] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 2218.122848][T11419] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 2218.169345][T11419] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 2218.274475][ T62] hsr_slave_0: left promiscuous mode [ 2218.293111][ T62] hsr_slave_1: left promiscuous mode [ 2218.331646][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2218.355087][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2218.373173][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2218.395039][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2218.483699][ T62] veth1_macvtap: left promiscuous mode [ 2218.500058][ T62] veth0_macvtap: left promiscuous mode [ 2218.514456][ T62] veth1_vlan: left promiscuous mode [ 2218.536862][ T62] veth0_vlan: left promiscuous mode [ 2219.760533][ T62] team0 (unregistering): Port device team_slave_1 removed [ 2219.852216][ T62] team0 (unregistering): Port device team_slave_0 removed [ 2220.570974][T11419] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 2220.628917][T11633] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 2220.637807][T11633] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 2220.646571][T11633] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 2220.655273][T11633] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 2220.745588][T11465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 2220.757402][T11465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 2220.769542][T11465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 2220.783973][T11465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 2220.914440][T11344] veth0_macvtap: entered promiscuous mode [ 2220.977586][T11344] veth1_macvtap: entered promiscuous mode [ 2221.180072][T11344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2221.199341][T11344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.214776][T11344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2221.228976][T11344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.241673][T11344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2221.282420][T11344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.296124][T11344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2221.328950][T11643] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 2221.341780][T11347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2221.394346][T11344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2221.426425][T11344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.455559][T11344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2221.475727][T11344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.495519][T11344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2221.507256][T11344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2221.518830][T11344] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2221.587865][T11344] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2221.604543][T11344] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2221.614005][T11344] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2221.623449][T11344] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2221.681184][T11465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2221.695845][ T8027] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 2221.856028][T11347] veth0_vlan: entered promiscuous mode [ 2221.884295][T11465] 8021q: adding VLAN 0 to HW filter on device team0 [ 2221.906874][ T8027] usb 2-1: Using ep0 maxpacket: 8 [ 2221.938879][T11347] veth1_vlan: entered promiscuous mode [ 2221.958610][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2221.968916][ T8027] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ee [ 2221.984180][T11419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2221.995819][ T8027] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2222.003837][ T8027] usb 2-1: Product: syz [ 2222.008183][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2222.014645][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 2222.022663][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2222.026078][ T8027] usb 2-1: Manufacturer: syz [ 2222.056814][ T8027] usb 2-1: SerialNumber: syz [ 2222.059240][T11419] 8021q: adding VLAN 0 to HW filter on device team0 [ 2222.072809][ T8027] usb 2-1: config 0 descriptor?? [ 2222.138197][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 2222.144638][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 2222.154399][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 2222.161588][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2222.188375][ T2887] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2222.190083][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 2222.203356][ T5150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2222.244963][ T2887] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2222.250188][T11347] veth0_macvtap: entered promiscuous mode [ 2222.290338][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 2222.297551][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2222.310723][ T8027] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 2222.339025][T11347] veth1_macvtap: entered promiscuous mode [ 2222.353012][T11465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2222.444343][T11649] RDS: rds_bind could not find a transport for ::ffff:172.30.0.3, load rds_tcp or rds_rdma? [ 2222.616834][T11347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2222.655271][T11347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2222.670402][T11347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2222.690661][T11347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2222.711397][T11347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2222.731224][T11347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2222.756511][T11347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2222.783546][T11347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2222.819692][T11347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2222.918642][T11347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2222.965715][ T8027] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 2222.980858][T11347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2222.997060][ T8027] usb 2-1: USB disconnect, device number 2 [ 2223.005985][T11347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2223.050410][T11347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2223.077143][T11347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2223.099689][T11347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2223.118382][T11347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2223.145532][T11347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2223.168259][T11347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2223.191962][T11419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2223.231603][T11465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2223.272795][T11347] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2223.284108][T11347] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2223.300632][T11347] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2223.309899][T11347] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2223.432321][T11419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2223.634037][T11465] veth0_vlan: entered promiscuous mode [ 2223.698156][T30111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2223.737305][T30111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2223.763666][T11419] veth0_vlan: entered promiscuous mode [ 2223.786697][T11465] veth1_vlan: entered promiscuous mode [ 2223.848131][T30111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2223.868760][T11419] veth1_vlan: entered promiscuous mode [ 2223.875351][T30111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2223.982035][T11465] veth0_macvtap: entered promiscuous mode [ 2224.140859][T11465] veth1_macvtap: entered promiscuous mode [ 2224.214921][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2224.238132][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.255976][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2224.272261][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.294725][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2224.324415][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.343592][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2224.357014][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.367990][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2224.381601][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.410427][T11465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2224.434069][T11419] veth0_macvtap: entered promiscuous mode [ 2224.478553][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2224.511058][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.536917][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2224.554882][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.570993][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2224.599283][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.644545][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2224.693674][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.720279][T11465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2224.740381][T11465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2224.764790][T11465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2224.867277][T11419] veth1_macvtap: entered promiscuous mode [ 2224.920582][T11465] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2224.972983][T11465] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2224.995704][T11465] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2225.004390][T11465] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2225.197211][T11707] input: syz1 as /devices/virtual/input/input125 [ 2225.261652][ T1002] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2225.490838][ T1002] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2225.541878][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2225.578922][ T8028] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 2225.586465][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2225.626637][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2225.658095][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2225.675014][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2225.677711][ T5654] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 2225.685892][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2225.705597][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2225.716511][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2225.717361][ T5654] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 2225.741370][ T5654] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 2225.745518][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2225.760237][ T5654] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 2225.768094][ T5654] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 2225.775409][ T5654] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 2225.775935][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2225.846385][ T8028] usb 2-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 2225.865526][ T8028] usb 2-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 2225.875037][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 2225.885261][ T8028] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2225.895545][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2225.910595][T11419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 2226.058961][ T1002] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2226.110142][ T8028] usb 2-1: string descriptor 0 read error: -71 [ 2226.127186][ T8028] hub 2-1:32.0: USB hub found [ 2226.136996][ T8028] hub 2-1:32.0: config failed, can't read hub descriptor (err -22) [ 2226.246782][ T8028] usb 2-1: USB disconnect, device number 3 [ 2226.276167][ T1002] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2226.329914][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2226.355528][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2226.380068][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2226.407223][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2226.435725][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2226.446970][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2226.472590][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2226.486028][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2226.505118][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2226.528661][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2226.540035][T11606] udevd[11606]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:32.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 2226.545523][T11419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 2226.600159][T11419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 2226.641942][T11419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 2226.752962][T11419] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2226.788039][T11419] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2226.810286][ T29] kauditd_printk_skb: 152 callbacks suppressed [ 2226.810304][ T29] audit: type=1326 audit(1720556271.143:10583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2226.849778][T11419] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2226.881819][T11419] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2226.882360][ T29] audit: type=1326 audit(1720556271.183:10584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2226.999442][ T29] audit: type=1326 audit(1720556271.183:10585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2227.103060][ T29] audit: type=1326 audit(1720556271.183:10586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2227.215530][ T29] audit: type=1326 audit(1720556271.183:10587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2227.284115][ T29] audit: type=1326 audit(1720556271.183:10588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2227.410325][ T29] audit: type=1326 audit(1720556271.183:10589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2227.452892][T30111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2227.455537][ T29] audit: type=1326 audit(1720556271.183:10590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2227.475804][T30111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2227.578071][ T29] audit: type=1326 audit(1720556271.183:10591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2227.634756][ T29] audit: type=1326 audit(1720556271.183:10592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11740 comm="syz.1.9713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c2b375bd9 code=0x7ffc0000 [ 2227.794656][ T1002] bridge_slave_1: left allmulticast mode [ 2227.823264][ T1002] bridge_slave_1: left promiscuous mode [ 2227.831797][ T1002] bridge0: port 2(bridge_slave_1) entered disabled state [ 2227.863572][ T1002] bridge_slave_0: left allmulticast mode [ 2227.869403][ T1002] bridge_slave_0: left promiscuous mode [ 2227.875236][ T1002] bridge0: port 1(bridge_slave_0) entered disabled state [ 2227.896704][T28238] Bluetooth: hci1: command tx timeout [ 2228.835219][ T1002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2228.847629][ T1002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2228.860477][ T1002] bond0 (unregistering): Released all slaves [ 2228.889617][T19782] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2228.896691][T11722] chnl_net:caif_netlink_parms(): no params data found [ 2228.939755][T19782] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2229.757136][T30111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2229.764989][T30111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2229.965728][T28238] Bluetooth: hci1: command tx timeout [ 2230.046100][T11784] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 2230.072110][ T5654] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 2230.085939][ T5654] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 2230.094765][ T5654] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 2230.113982][ T5654] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 2230.136053][ T5654] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 2230.144839][ T5654] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 2230.301917][ T1002] hsr_slave_0: left promiscuous mode [ 2230.315974][ T1002] hsr_slave_1: left promiscuous mode [ 2230.356277][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2230.363890][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2230.384923][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2230.405671][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2230.478784][ T1002] veth1_macvtap: left promiscuous mode [ 2230.484366][ T1002] veth0_macvtap: left promiscuous mode [ 2230.500280][ T1002] veth1_vlan: left promiscuous mode [ 2230.515887][ T1002] veth0_vlan: left promiscuous mode [ 2232.045641][T28238] Bluetooth: hci1: command tx timeout [ 2232.075723][ T1002] team0 (unregistering): Port device team_slave_1 removed [ 2232.184345][ T1002] team0 (unregistering): Port device team_slave_0 removed [ 2232.205996][T28238] Bluetooth: hci6: command tx timeout [ 2233.138943][T11722] bridge0: port 1(bridge_slave_0) entered blocking state [ 2233.149519][T11722] bridge0: port 1(bridge_slave_0) entered disabled state [ 2233.159598][T11722] bridge_slave_0: entered allmulticast mode [ 2233.171202][T11722] bridge_slave_0: entered promiscuous mode [ 2233.209358][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2233.237573][T11722] bridge0: port 2(bridge_slave_1) entered blocking state [ 2233.255339][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2233.256641][T11722] bridge0: port 2(bridge_slave_1) entered disabled state [ 2233.271161][T11722] bridge_slave_1: entered allmulticast mode [ 2233.278890][T11722] bridge_slave_1: entered promiscuous mode [ 2233.455188][T11722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2233.517312][T11722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2233.799121][T11722] team0: Port device team_slave_0 added [ 2233.842921][T11722] team0: Port device team_slave_1 added [ 2233.895961][ T8029] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 2234.105077][T11722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2234.122917][ T8029] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2234.138588][T11722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2234.145695][T28238] Bluetooth: hci1: command tx timeout [ 2234.175588][ T8029] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 2234.225647][ T8029] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 2234.259696][T11722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2234.280786][ T8029] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2234.290352][T28238] Bluetooth: hci6: command tx timeout [ 2234.331030][T11722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2234.352231][ T8029] usb 5-1: config 0 descriptor?? [ 2234.384521][T11722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2234.472562][T11722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2234.770625][T11722] hsr_slave_0: entered promiscuous mode [ 2234.811848][T11722] hsr_slave_1: entered promiscuous mode [ 2234.824762][ T8029] plantronics 0003:047F:FFFF.0056: No inputs registered, leaving [ 2234.836884][T11814] fuse: Unknown parameter 'froup_id' [ 2234.869061][T11722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2234.878813][ T8029] plantronics 0003:047F:FFFF.0056: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 2234.898170][T11722] Cannot create hsr debugfs directory [ 2234.934753][ T8029] usb 5-1: USB disconnect, device number 20 [ 2235.016341][ T58] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 2235.229596][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2235.252527][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2235.295635][ T58] usb 1-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 2235.364499][ T58] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2235.426571][ T58] usb 1-1: config 0 descriptor?? [ 2235.863950][ T58] prodikeys 0003:041E:2801.0057: hidraw0: USB HID v0.00 Device [HID 041e:2801] on usb-dummy_hcd.0-1/input0 [ 2236.025912][T11786] chnl_net:caif_netlink_parms(): no params data found [ 2236.299095][ T1002] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2236.366280][T28238] Bluetooth: hci6: command tx timeout [ 2236.566079][ T1002] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2236.749611][ T1002] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2237.041641][ T1002] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2237.080278][T11786] bridge0: port 1(bridge_slave_0) entered blocking state [ 2237.100386][T11786] bridge0: port 1(bridge_slave_0) entered disabled state [ 2237.119032][T11786] bridge_slave_0: entered allmulticast mode [ 2237.135181][T11786] bridge_slave_0: entered promiscuous mode [ 2237.163112][ T8029] usb 1-1: USB disconnect, device number 16 [ 2237.446768][T11876] bridge0: port 3(erspan0) entered blocking state [ 2237.446868][T11876] bridge0: port 3(erspan0) entered disabled state [ 2237.447059][T11876] erspan0: entered allmulticast mode [ 2237.448530][T11876] erspan0: entered promiscuous mode [ 2237.449146][T11876] bridge0: port 3(erspan0) entered blocking state [ 2237.449243][T11876] bridge0: port 3(erspan0) entered forwarding state [ 2237.454781][T11786] bridge0: port 2(bridge_slave_1) entered blocking state [ 2237.454878][T11786] bridge0: port 2(bridge_slave_1) entered disabled state [ 2237.455069][T11786] bridge_slave_1: entered allmulticast mode [ 2237.461185][T11786] bridge_slave_1: entered promiscuous mode [ 2237.760663][T11786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2237.833617][T11786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2238.067828][T11786] team0: Port device team_slave_0 added [ 2238.107302][T11786] team0: Port device team_slave_1 added [ 2238.435842][T11786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2238.442822][T11786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2238.455670][T28238] Bluetooth: hci6: command tx timeout [ 2238.469530][T11786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2238.580297][T11786] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2238.593780][T11786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2238.634475][T11786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2238.760715][ T1002] bridge_slave_1: left allmulticast mode [ 2238.775004][ T1002] bridge_slave_1: left promiscuous mode [ 2238.787962][ T1002] bridge0: port 2(bridge_slave_1) entered disabled state [ 2238.803943][ T1002] bridge_slave_0: left allmulticast mode [ 2238.812447][ T1002] bridge_slave_0: left promiscuous mode [ 2238.829479][ T1002] bridge0: port 1(bridge_slave_0) entered disabled state [ 2239.796697][ T5654] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 2239.808667][ T5654] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 2239.818286][ T5654] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 2239.829501][ T5654] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 2239.839240][ T5654] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 2239.847423][ T5654] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 2240.566333][ T1002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2240.599315][ T1002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2240.630040][ T1002] bond0 (unregistering): Released all slaves [ 2240.813818][T11722] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 2241.002615][T11786] hsr_slave_0: entered promiscuous mode [ 2241.041601][T11786] hsr_slave_1: entered promiscuous mode [ 2241.048887][T11786] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2241.065654][T11786] Cannot create hsr debugfs directory [ 2241.075623][T11722] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 2241.244779][T11722] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 2241.269760][T11722] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 2241.537973][T11928] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2241.769291][ T1002] hsr_slave_0: left promiscuous mode [ 2241.795812][ T1002] hsr_slave_1: left promiscuous mode [ 2241.846508][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2241.854169][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2241.885651][ T5654] Bluetooth: hci2: command tx timeout [ 2241.886770][ T1002] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2241.930171][ T1002] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2242.005527][ T1002] veth1_macvtap: left promiscuous mode [ 2242.011105][ T1002] veth0_macvtap: left promiscuous mode [ 2242.046441][ T1002] veth1_vlan: left promiscuous mode [ 2242.056358][ T1002] veth0_vlan: left promiscuous mode [ 2243.965728][ T5654] Bluetooth: hci2: command tx timeout [ 2244.122576][ T1002] team0 (unregistering): Port device team_slave_1 removed [ 2244.331597][ T1002] team0 (unregistering): Port device team_slave_0 removed [ 2245.311372][T11993] fuse: Bad value for 'fd' [ 2246.045654][ T5654] Bluetooth: hci2: command tx timeout [ 2246.607408][T11722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2246.804020][T11913] chnl_net:caif_netlink_parms(): no params data found [ 2246.826346][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 2246.826363][ T29] audit: type=1326 audit(1720556291.163:10620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=12026 comm="syz.1.9766" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7c2b375bd9 code=0x0 [ 2246.921801][T11722] 8021q: adding VLAN 0 to HW filter on device team0 [ 2247.135758][ T8029] bridge0: port 1(bridge_slave_0) entered blocking state [ 2247.142929][ T8029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2247.215622][ T5148] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 2247.313223][ T8029] bridge0: port 2(bridge_slave_1) entered blocking state [ 2247.320431][ T8029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2247.392436][T11913] bridge0: port 1(bridge_slave_0) entered blocking state [ 2247.411356][ T5148] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 2247.425182][T11913] bridge0: port 1(bridge_slave_0) entered disabled state [ 2247.442680][ T5148] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 2247.454715][T11913] bridge_slave_0: entered allmulticast mode [ 2247.464384][T11913] bridge_slave_0: entered promiscuous mode [ 2247.492474][ T5148] usb 5-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 2247.522053][ T5148] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2247.573594][ T5148] usb 5-1: config 0 descriptor?? [ 2247.576683][T11913] bridge0: port 2(bridge_slave_1) entered blocking state [ 2247.613367][T11913] bridge0: port 2(bridge_slave_1) entered disabled state [ 2247.645811][T11913] bridge_slave_1: entered allmulticast mode [ 2247.654922][T11913] bridge_slave_1: entered promiscuous mode [ 2247.913970][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 2247.929839][ T1002] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2247.947195][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 2247.954567][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 2247.980905][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 2247.990068][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 2247.999417][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 2248.021404][ C1] IPv4: Oversized IP packet from 172.20.20.170 [ 2248.029143][ T5148] prodikeys 0003:041E:2801.0058: hidraw0: USB HID v0.00 Device [HID 041e:2801] on usb-dummy_hcd.4-1/input0 [ 2248.044689][T11913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2248.055784][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 2248.073647][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 2248.096394][ C0] IPv4: Oversized IP packet from 172.20.20.170 [ 2248.114846][T11913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2248.134464][ T5654] Bluetooth: hci2: command tx timeout [ 2248.188852][ T1002] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2248.341732][T11722] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2248.420475][T11786] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 2248.461301][T11786] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 2248.593733][ T1002] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2248.655362][T11913] team0: Port device team_slave_0 added [ 2248.687158][T11913] team0: Port device team_slave_1 added [ 2248.715539][T11786] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 2248.839123][ T1002] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2248.987105][T11786] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 2249.116712][T11913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 2249.123691][T11913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2249.162971][T11913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 2249.183734][T11722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2249.257713][T11913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 2249.264699][T11913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2249.357049][T11913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 2249.573996][T11913] hsr_slave_0: entered promiscuous mode [ 2249.593313][T11913] hsr_slave_1: entered promiscuous mode [ 2249.604834][T11913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 2249.613344][T11913] Cannot create hsr debugfs directory [ 2249.726968][ T1002] bridge_slave_1: left allmulticast mode [ 2249.732651][ T1002] bridge_slave_1: left promiscuous mode [ 2249.755773][ T1002] bridge0: port 2(bridge_slave_1) entered disabled state [ 2249.786577][ T1002] bridge_slave_0: left allmulticast mode [ 2249.792250][ T1002] bridge_slave_0: left promiscuous mode [ 2249.802190][ T1002] bridge0: port 1(bridge_slave_0) entered disabled state [ 2250.171267][ T8028] usb 5-1: USB disconnect, device number 21 [ 2250.597564][ T1002] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2250.610126][ T1002] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2250.635165][ T1002] bond0 (unregistering): Released all slaves [ 2250.661148][T12070] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9772'. [ 2250.804373][T12069] team0: Port device bridge1 added [ 2250.896125][ C1] hrtimer: interrupt took 19285844 ns [ 2284.356385][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 2284.362720][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 2284.549300][ T53] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 2284.559991][ T53] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 2284.776168][ T53] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 2284.785003][ T53] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 2284.975798][ T53] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 2284.982922][ T53] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 2285.535547][ T53] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 2285.543931][ T53] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 2285.965563][ T53] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 2285.972700][ T53] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 2286.306064][ T53] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 2286.313189][ T53] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 2288.713505][T17628] Bluetooth: hci9: Opcode 0x0c03 failed: -110 [ 2288.720355][ T5654] Bluetooth: hci7: Opcode 0x0c39 failed: -110 [ 2288.730871][T28238] Bluetooth: hci8: Opcode 0x0c39 failed: -110 [ 2288.743336][T12089] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 2289.291921][T17628] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 2289.300633][T17628] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 2289.309353][T17628] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 2289.376027][T17628] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 2289.383159][T17628] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 2289.391626][T17628] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 2289.465538][T17628] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 2289.472655][T17628] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 2289.480150][T17628] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 2289.655178][T17628] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 2289.662342][T17628] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 2289.669492][T17628] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 2289.785659][T17628] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 2289.792790][T17628] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 2289.799904][T17628] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 2289.875100][T17628] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 2289.882911][T17628] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 2289.890037][T17628] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 2317.346576][T28238] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 2317.354449][T28238] Bluetooth: hci8: command tx timeout [ 2317.361337][T28238] Bluetooth: hci9: command tx timeout [ 2317.368819][T28238] Bluetooth: hci7: command tx timeout [ 2317.995704][ T53] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 2318.225583][ T9] kworker/0:1 (9) used greatest stack depth: 14072 bytes left [ 2323.265556][ T5654] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 2323.273583][ T5654] Bluetooth: hci7: command tx timeout [ 2323.279138][ T5654] Bluetooth: hci9: command tx timeout [ 2323.284538][ T5654] Bluetooth: hci8: command tx timeout [ 2323.291400][ T5654] Bluetooth: hci5: command 0x0406 tx timeout [ 2323.616516][T12089] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 2324.015684][T12089] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 2324.375533][T12089] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 2324.382739][T12089] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 2325.068279][T12089] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 2325.395875][T12089] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 2325.403131][T12089] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 2325.528481][ T53] Bluetooth: hci8: command tx timeout [ 2325.533925][ T53] Bluetooth: hci9: command tx timeout [ 2325.539383][ T53] Bluetooth: hci7: command tx timeout [ 2327.685661][T12089] Bluetooth: hci7: command tx timeout [ 2327.691113][T12089] Bluetooth: hci9: command tx timeout [ 2327.696927][T12089] Bluetooth: hci8: command tx timeout [ 2328.675697][ T53] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 2328.875835][ T53] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 2334.246841][T12089] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 2335.421918][T12110] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 2335.431293][T12110] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 2335.495841][T12110] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 2335.503049][T12110] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 2335.578494][T12110] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 2335.675580][T12110] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 2335.735818][T12110] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 2335.785521][T12110] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 2335.836898][T12110] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 2335.844166][T12110] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 2335.905626][T12110] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 2357.605959][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 2357.612292][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 2372.855455][T12117] Bluetooth: hci3: command tx timeout [ 2372.861323][T12117] Bluetooth: hci6: command tx timeout [ 2372.866785][T12117] Bluetooth: hci1: command tx timeout [ 2425.045631][ T30] INFO: task kworker/u8:5:1002 blocked for more than 155 seconds. [ 2425.053583][ T30] Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 2425.104057][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2425.135415][ T30] task:kworker/u8:5 state:D stack:19160 pid:1002 tgid:1002 ppid:2 flags:0x00004000 [ 2425.165416][ T30] Workqueue: netns cleanup_net [ 2425.170312][ T30] Call Trace: [ 2425.173592][ T30] [ 2425.205420][ T30] __schedule+0x17e8/0x4a20 [ 2425.209983][ T30] ? __pfx___schedule+0x10/0x10 [ 2425.235418][ T30] ? __pfx_lock_release+0x10/0x10 [ 2425.240484][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2425.265434][ T30] ? kthread_data+0x52/0xd0 [ 2425.269984][ T30] ? schedule+0x90/0x320 [ 2425.274233][ T30] ? wq_worker_sleeping+0x66/0x240 [ 2425.305486][ T30] ? schedule+0x90/0x320 [ 2425.309784][ T30] schedule+0x14b/0x320 [ 2425.315037][ T30] schedule_preempt_disabled+0x13/0x30 [ 2425.355412][ T30] __mutex_lock+0x6a4/0xd70 [ 2425.359971][ T30] ? __mutex_lock+0x527/0xd70 [ 2425.364663][ T30] ? ieee80211_unregister_hw+0x55/0x2c0 [ 2425.395728][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2425.400795][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 2425.425423][ T30] ? rcu_is_watching+0x15/0xb0 [ 2425.430238][ T30] ieee80211_unregister_hw+0x55/0x2c0 [ 2425.455420][ T30] mac80211_hwsim_del_radio+0x2c2/0x4c0 [ 2425.461017][ T30] ? __pfx_mac80211_hwsim_del_radio+0x10/0x10 [ 2425.505447][ T30] hwsim_exit_net+0x5c1/0x670 [ 2425.510183][ T30] ? __pfx_hwsim_exit_net+0x10/0x10 [ 2425.535419][ T30] ? __ip_vs_dev_cleanup_batch+0x239/0x260 [ 2425.541279][ T30] cleanup_net+0x802/0xcc0 [ 2425.565422][ T30] ? __pfx_cleanup_net+0x10/0x10 [ 2425.570413][ T30] ? process_scheduled_works+0x945/0x1830 [ 2425.595745][ T30] process_scheduled_works+0xa2c/0x1830 [ 2425.601382][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 2425.635431][ T30] ? assign_work+0x364/0x3d0 [ 2425.640076][ T30] worker_thread+0x86d/0xd50 [ 2425.644690][ T30] ? __kthread_parkme+0x169/0x1d0 [ 2425.675419][ T30] ? __pfx_worker_thread+0x10/0x10 [ 2425.680574][ T30] kthread+0x2f0/0x390 [ 2425.684660][ T30] ? __pfx_worker_thread+0x10/0x10 [ 2425.705931][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 2425.712248][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 2425.735421][ T30] ? __pfx_kthread+0x10/0x10 [ 2425.740071][ T30] ret_from_fork+0x4b/0x80 [ 2425.744501][ T30] ? __pfx_kthread+0x10/0x10 [ 2425.775423][ T30] ret_from_fork_asm+0x1a/0x30 [ 2425.780252][ T30] [ 2425.783331][ T30] INFO: task dhcpcd:4763 blocked for more than 156 seconds. [ 2425.825739][ T30] Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 2425.833401][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2425.875412][ T30] task:dhcpcd state:D stack:22048 pid:4763 tgid:4763 ppid:1 flags:0x00000002 [ 2425.905414][ T30] Call Trace: [ 2425.908728][ T30] [ 2425.911672][ T30] __schedule+0x17e8/0x4a20 [ 2425.928691][ T30] ? __pfx___schedule+0x10/0x10 [ 2425.933576][ T30] ? __pfx_lock_release+0x10/0x10 [ 2425.955409][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2425.960901][ T30] ? schedule+0x90/0x320 [ 2425.965159][ T30] schedule+0x14b/0x320 [ 2426.023606][ T30] schedule_preempt_disabled+0x13/0x30 [ 2426.055432][ T30] __mutex_lock+0x6a4/0xd70 [ 2426.059991][ T30] ? __mutex_lock+0x527/0xd70 [ 2426.064680][ T30] ? vlan_ioctl_handler+0x112/0x9d0 [ 2426.105418][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2426.110501][ T30] ? __might_fault+0xc6/0x120 [ 2426.115197][ T30] vlan_ioctl_handler+0x112/0x9d0 [ 2426.175414][ T30] ? sock_ioctl+0x664/0x8e0 [ 2426.179975][ T30] ? __pfx_vlan_ioctl_handler+0x10/0x10 [ 2426.215447][ T30] ? __pfx_vlan_ioctl_handler+0x10/0x10 [ 2426.221055][ T30] sock_ioctl+0x683/0x8e0 [ 2426.245830][ T30] ? __pfx_sock_ioctl+0x10/0x10 [ 2426.250767][ T30] ? bpf_lsm_file_ioctl+0x9/0x10 [ 2426.275411][ T30] ? security_file_ioctl+0x87/0xb0 [ 2426.280564][ T30] ? __pfx_sock_ioctl+0x10/0x10 [ 2426.305438][ T30] __se_sys_ioctl+0xfc/0x170 [ 2426.310077][ T30] do_syscall_64+0xf3/0x230 [ 2426.314601][ T30] ? clear_bhb_loop+0x35/0x90 [ 2426.345700][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2426.351645][ T30] RIP: 0033:0x7fe1270e6d49 [ 2426.375415][ T30] RSP: 002b:00007fffbe3cb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2426.383875][ T30] RAX: ffffffffffffffda RBX: 00005599d42063e0 RCX: 00007fe1270e6d49 [ 2426.435418][ T30] RDX: 00007fffbe3cb040 RSI: 0000000000008982 RDI: 0000000000000011 [ 2426.444738][ T30] RBP: 0000000000000002 R08: 0000000000000008 R09: 0000000000000000 [ 2426.475411][ T30] R10: 00007fffbe3db6c0 R11: 0000000000000246 R12: 00007fffbe3cb040 [ 2426.483423][ T30] R13: 00007fffbe3cb100 R14: 00005599d42063e0 R15: 00005599d4ba40f0 [ 2426.545559][ T30] [ 2426.548649][ T30] INFO: task kworker/u8:1:30111 blocked for more than 157 seconds. [ 2426.585410][ T30] Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 2426.593072][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2426.635411][ T30] task:kworker/u8:1 state:D stack:19576 pid:30111 tgid:30111 ppid:2 flags:0x00004000 [ 2426.665413][ T30] Workqueue: ipv6_addrconf addrconf_dad_work [ 2426.671447][ T30] Call Trace: [ 2426.674728][ T30] [ 2426.695583][ T30] __schedule+0x17e8/0x4a20 [ 2426.700146][ T30] ? __pfx___schedule+0x10/0x10 [ 2426.705009][ T30] ? __pfx_lock_release+0x10/0x10 [ 2426.735412][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2426.740922][ T30] ? kthread_data+0x52/0xd0 [ 2426.755428][ T30] ? schedule+0x90/0x320 [ 2426.759869][ T30] ? wq_worker_sleeping+0x66/0x240 [ 2426.764995][ T30] ? schedule+0x90/0x320 [ 2426.785407][ T30] schedule+0x14b/0x320 [ 2426.789585][ T30] schedule_preempt_disabled+0x13/0x30 [ 2426.795049][ T30] __mutex_lock+0x6a4/0xd70 [ 2426.815403][ T30] ? mark_lock+0x9a/0x350 [ 2426.819756][ T30] ? __mutex_lock+0x527/0xd70 [ 2426.824441][ T30] ? addrconf_dad_work+0xd0/0x16f0 [ 2426.835407][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2426.840460][ T30] addrconf_dad_work+0xd0/0x16f0 [ 2426.865420][ T30] ? __pfx_addrconf_dad_work+0x10/0x10 [ 2426.870917][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 2426.885418][ T30] ? process_scheduled_works+0x945/0x1830 [ 2426.891152][ T30] process_scheduled_works+0xa2c/0x1830 [ 2426.905441][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 2426.911446][ T30] ? assign_work+0x364/0x3d0 [ 2426.925412][ T30] worker_thread+0x86d/0xd50 [ 2426.930023][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 2426.985422][ T30] ? __kthread_parkme+0x169/0x1d0 [ 2426.990591][ T30] ? __pfx_worker_thread+0x10/0x10 [ 2427.035415][ T30] kthread+0x2f0/0x390 [ 2427.039548][ T30] ? __pfx_worker_thread+0x10/0x10 [ 2427.044669][ T30] ? __pfx_kthread+0x10/0x10 [ 2427.085452][ T30] ret_from_fork+0x4b/0x80 [ 2427.089929][ T30] ? __pfx_kthread+0x10/0x10 [ 2427.094534][ T30] ret_from_fork_asm+0x1a/0x30 [ 2427.135435][ T30] [ 2427.138520][ T30] INFO: task syz-executor:11786 blocked for more than 157 seconds. [ 2427.165413][ T30] Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 2427.173064][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2427.225409][ T30] task:syz-executor state:D stack:20368 pid:11786 tgid:11786 ppid:1 flags:0x00000004 [ 2427.255410][ T30] Call Trace: [ 2427.258711][ T30] [ 2427.262726][ T30] __schedule+0x17e8/0x4a20 [ 2427.285440][ T30] ? __pfx___schedule+0x10/0x10 [ 2427.290345][ T30] ? __pfx_lock_release+0x10/0x10 [ 2427.315427][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2427.320936][ T30] ? schedule+0x90/0x320 [ 2427.325186][ T30] schedule+0x14b/0x320 [ 2427.355418][ T30] schedule_preempt_disabled+0x13/0x30 [ 2427.360912][ T30] __mutex_lock+0x6a4/0xd70 [ 2427.385434][ T30] ? __mutex_lock+0x527/0xd70 [ 2427.390151][ T30] ? rtnetlink_rcv_msg+0x842/0x1180 [ 2427.415424][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2427.420512][ T30] rtnetlink_rcv_msg+0x842/0x1180 [ 2427.445639][ T30] ? rtnetlink_rcv_msg+0x208/0x1180 [ 2427.450900][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 2427.495712][ T30] ? is_bpf_text_address+0x285/0x2a0 [ 2427.501052][ T30] ? __pfx_validate_chain+0x10/0x10 [ 2427.543948][ T30] ? __pfx_validate_chain+0x10/0x10 [ 2427.549546][ T30] ? arch_stack_walk+0x16d/0x1b0 [ 2427.554514][ T30] ? mark_lock+0x9a/0x350 [ 2427.575423][ T30] ? __pfx_validate_chain+0x10/0x10 [ 2427.580719][ T30] ? __lock_acquire+0x1346/0x1fd0 [ 2427.595784][ T30] ? mark_lock+0x9a/0x350 [ 2427.600145][ T30] ? __lock_acquire+0x1346/0x1fd0 [ 2427.605212][ T30] netlink_rcv_skb+0x1e3/0x430 [ 2427.625416][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 2427.630920][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 2427.645688][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 2427.650918][ T30] netlink_unicast+0x7ea/0x980 [ 2427.665420][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 2427.671820][ T30] ? __virt_addr_valid+0x183/0x520 [ 2427.685415][ T30] ? __check_object_size+0x49c/0x900 [ 2427.690720][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 2427.705436][ T30] netlink_sendmsg+0x8db/0xcb0 [ 2427.710239][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 2427.732103][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 2427.766116][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 2427.772211][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 2427.792207][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 2427.813633][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 2427.826265][ T30] __sock_sendmsg+0x221/0x270 [ 2427.830975][ T30] __sys_sendto+0x3a4/0x4f0 [ 2427.845536][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 2427.850604][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 2427.865412][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 2427.871766][ T30] __x64_sys_sendto+0xde/0x100 [ 2427.895586][ T30] do_syscall_64+0xf3/0x230 [ 2427.900124][ T30] ? clear_bhb_loop+0x35/0x90 [ 2427.904820][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2427.925409][ T30] RIP: 0033:0x7f852b37796c [ 2427.929843][ T30] RSP: 002b:00007f852b62f670 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 2427.945510][ T30] RAX: ffffffffffffffda RBX: 00007f852c034620 RCX: 00007f852b37796c [ 2427.953493][ T30] RDX: 0000000000000040 RSI: 00007f852c034670 RDI: 0000000000000003 [ 2427.985408][ T30] RBP: 0000000000000000 R08: 00007f852b62f6c4 R09: 000000000000000c [ 2427.993397][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 2428.015403][ T30] R13: 0000000000000000 R14: 00007f852c034670 R15: 0000000000000000 [ 2428.023407][ T30] [ 2428.035414][ T30] INFO: task syz.1.9775:12078 blocked for more than 158 seconds. [ 2428.043139][ T30] Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 2428.079055][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2428.108536][ T30] task:syz.1.9775 state:D stack:27360 pid:12078 tgid:12076 ppid:11283 flags:0x00004004 [ 2428.145662][ T30] Call Trace: [ 2428.148971][ T30] [ 2428.151912][ T30] __schedule+0x17e8/0x4a20 [ 2428.173422][ T30] ? __pfx___schedule+0x10/0x10 [ 2428.185412][ T30] ? __pfx_lock_release+0x10/0x10 [ 2428.190465][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 2428.215415][ T30] ? schedule+0x90/0x320 [ 2428.219677][ T30] schedule+0x14b/0x320 [ 2428.223844][ T30] schedule_preempt_disabled+0x13/0x30 [ 2428.235402][ T30] __mutex_lock+0x6a4/0xd70 [ 2428.239927][ T30] ? __mutex_lock+0x527/0xd70 [ 2428.244614][ T30] ? dev_ioctl+0x86e/0x1340 [ 2428.265407][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 2428.270465][ T30] ? dev_load+0x21/0x1f0 [ 2428.274722][ T30] dev_ioctl+0x86e/0x1340 [ 2428.295754][ T30] sock_ioctl+0x7f2/0x8e0 [ 2428.300128][ T30] ? __pfx_sock_ioctl+0x10/0x10 [ 2428.304997][ T30] ? __fget_files+0x3f6/0x470 [ 2428.325405][ T30] ? __fget_files+0x29/0x470 [ 2428.330023][ T30] ? bpf_lsm_file_ioctl+0x9/0x10 [ 2428.334967][ T30] ? security_file_ioctl+0x87/0xb0 [ 2428.355403][ T30] ? __pfx_sock_ioctl+0x10/0x10 [ 2428.360278][ T30] __se_sys_ioctl+0xfc/0x170 [ 2428.364885][ T30] do_syscall_64+0xf3/0x230 [ 2428.385778][ T30] ? clear_bhb_loop+0x35/0x90 [ 2428.390475][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2428.405430][ T30] RIP: 0033:0x7f7c2b375bd9 [ 2428.409913][ T30] RSP: 002b:00007f7c2c0bc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2428.425409][ T30] RAX: ffffffffffffffda RBX: 00007f7c2b504038 RCX: 00007f7c2b375bd9 [ 2428.433406][ T30] RDX: 0000000020000900 RSI: 00000000000089f1 RDI: 0000000000000006 [ 2428.465406][ T30] RBP: 00007f7c2b3e4e60 R08: 0000000000000000 R09: 0000000000000000 [ 2428.473403][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2428.495568][ T30] R13: 000000000000006e R14: 00007f7c2b504038 R15: 00007f7c2b62fa78 [ 2428.503602][ T30] [ 2428.515431][ T30] [ 2428.515431][ T30] Showing all locks held in the system: [ 2428.523186][ T30] 1 lock held by khungtaskd/30: [ 2428.545861][ T30] #0: ffffffff8e333f20 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 2428.565437][ T30] 3 locks held by kworker/u9:0/53: [ 2428.570578][ T30] #0: ffff88807b772948 ((wq_completion)hci7){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2428.595615][ T30] #1: ffffc90000bd7d00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2428.625415][ T30] #2: ffff888070fe0d88 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 2428.635339][ T30] 3 locks held by kworker/0:2/58: [ 2428.655408][ T30] #0: ffff888015081948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2428.675412][ T30] #1: ffffc9000133fd00 ((reg_check_chans).work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2428.714489][ T30] #2: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x91/0xea0 [ 2428.760325][ T30] 5 locks held by kworker/u8:4/62: [ 2428.782952][ T30] 4 locks held by kworker/u8:5/1002: [ 2428.802805][ T30] #0: ffff888015ed5948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2428.835428][ T30] #1: ffffc9000424fd00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2428.865412][ T30] #2: ffffffff8f5da590 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 2428.874889][ T30] #3: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: ieee80211_unregister_hw+0x55/0x2c0 [ 2428.905431][ T30] 2 locks held by dhcpcd/4763: [ 2428.910218][ T30] #0: ffffffff8f5cbf48 (vlan_ioctl_mutex){+.+.}-{3:3}, at: sock_ioctl+0x664/0x8e0 [ 2428.935402][ T30] #1: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: vlan_ioctl_handler+0x112/0x9d0 [ 2428.944925][ T30] 2 locks held by getty/4849: [ 2428.965402][ T30] #0: ffff88802a6ee0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 2428.975215][ T30] #1: ffffc90002f0e2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b5/0x1e10 [ 2429.005414][ T30] 4 locks held by kworker/1:11/11965: [ 2429.010805][ T30] 4 locks held by kworker/u9:2/17628: [ 2429.025402][ T30] #0: ffff88804c60f948 ((wq_completion)hci11#2){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2429.045757][ T30] #1: ffffc900049ffd00 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2429.075402][ T30] #2: ffff888071a1c078 (&hdev->lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x97/0xaf0 [ 2429.085362][ T30] #3: ffffffff8f7514c8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x4c3/0xaf0 [ 2429.125407][ T30] 3 locks held by kworker/u8:10/19782: [ 2429.130885][ T30] 5 locks held by kworker/u9:1/28238: [ 2429.155425][ T30] #0: ffff88807148b148 ((wq_completion)hci5){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2429.185404][ T30] #1: ffffc90009517d00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2429.215406][ T30] #2: ffff8880696a0d88 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 2429.225285][ T30] #3: ffff8880696a0078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x1ea/0xde0 [ 2429.245042][ T30] #4: ffffffff8e3392f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x381/0x830 [ 2429.275405][ T30] 3 locks held by kworker/u8:1/30111: [ 2429.280800][ T30] #0: ffff888029c1a148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2429.305614][ T30] #1: ffffc90004df7d00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2429.335421][ T30] #2: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 [ 2429.344919][ T30] 5 locks held by kworker/u9:3/5654: [ 2429.365440][ T30] #0: ffff88802dfd1948 ((wq_completion)hci1){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2429.385420][ T30] #1: ffffc90002f27d00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2429.415416][ T30] #2: ffff88805d768d88 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 2429.435442][ T30] #3: ffff88805d768078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x1ea/0xde0 [ 2429.445175][ T30] #4: ffffffff8f7514c8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_failed+0x185/0x340 [ 2429.475414][ T30] 1 lock held by syz-executor/11786: [ 2429.480728][ T30] 1 lock held by syz.4.9773/12072: [ 2429.495407][ T30] #0: ffffffff8e3392f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x451/0x830 [ 2429.515412][ T30] 1 lock held by syz.1.9775/12078: [ 2429.520541][ T30] #0: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: dev_ioctl+0x86e/0x1340 [ 2429.545427][ T30] 4 locks held by kworker/u9:4/12089: [ 2429.550806][ T30] #0: ffff88805b993948 ((wq_completion)hci12#2){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2429.575405][ T30] #1: ffffc90003387d00 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2429.605554][ T30] #2: ffff888065d68078 (&hdev->lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x97/0xaf0 [ 2429.625936][ T30] #3: ffffffff8f7514c8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x4c3/0xaf0 [ 2429.645412][ T30] 2 locks held by syz-executor/12091: [ 2429.650794][ T30] #0: ffffffff8f5da590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c6/0x7b0 [ 2429.675417][ T30] #1: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 2429.695448][ T30] 2 locks held by syz-executor/12092: [ 2429.700854][ T30] #0: ffffffff8f5da590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c6/0x7b0 [ 2429.726147][ T30] #1: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 2429.756149][ T30] 2 locks held by syz-executor/12100: [ 2429.761554][ T30] #0: ffffffff8f5da590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c6/0x7b0 [ 2429.794803][ T30] #1: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 2429.815498][ T30] 2 locks held by syz-executor/12101: [ 2429.821973][ T30] #0: ffffffff8f5da590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c6/0x7b0 [ 2429.855721][ T30] #1: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 2429.875406][ T30] 2 locks held by syz-executor/12106: [ 2429.880785][ T30] #0: ffffffff8f5da590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c6/0x7b0 [ 2429.905496][ T30] #1: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 2429.925409][ T30] 4 locks held by kworker/u9:5/12108: [ 2429.930795][ T30] #0: ffff8880508c8148 ((wq_completion)hci13#2){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2429.955542][ T30] #1: ffffc9000328fd00 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2429.975401][ T30] #2: ffff888060fec078 (&hdev->lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x97/0xaf0 [ 2429.985356][ T30] #3: ffffffff8f7514c8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x4c3/0xaf0 [ 2430.025409][ T30] 5 locks held by kworker/u9:6/12110: [ 2430.030807][ T30] #0: ffff888024332948 ((wq_completion)hci6){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2430.055549][ T30] #1: ffffc90003247d00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2430.075401][ T30] #2: ffff8880690c0d88 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 2430.085272][ T30] #3: ffff8880690c0078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x1ea/0xde0 [ 2430.115402][ T30] #4: ffffffff8f7514c8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_failed+0x185/0x340 [ 2430.125191][ T30] 2 locks held by syz-executor/12111: [ 2430.145405][ T30] #0: ffffffff8f5da590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c6/0x7b0 [ 2430.154856][ T30] #1: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 2430.185403][ T30] 2 locks held by syz-executor/12112: [ 2430.190795][ T30] #0: ffffffff8f5da590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x4c6/0x7b0 [ 2430.215404][ T30] #1: ffffffff8f5e6dc8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 2430.245405][ T30] 5 locks held by kworker/u9:7/12114: [ 2430.250879][ T30] #0: ffff888066935148 ((wq_completion)hci3){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2430.275401][ T30] #1: ffffc90004167d00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2430.295401][ T30] #2: ffff88807e8c8d88 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 2430.305272][ T30] #3: ffff88807e8c8078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x1ea/0xde0 [ 2430.335404][ T30] #4: ffffffff8f7514c8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_failed+0x185/0x340 [ 2430.345204][ T30] 5 locks held by kworker/u9:8/12115: [ 2430.375402][ T30] #0: ffff88805fc53948 ((wq_completion)hci9){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2430.395402][ T30] #1: ffffc90003d37d00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2430.415404][ T30] #2: ffff8880696a4d88 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 2430.425277][ T30] #3: ffff8880696a4078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x1ea/0xde0 [ 2430.455552][ T30] #4: ffffffff8f7514c8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_failed+0x185/0x340 [ 2430.475419][ T30] 3 locks held by kworker/u9:9/12117: [ 2430.480911][ T30] #0: ffff88804f76b948 ((wq_completion)hci8){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 2430.515418][ T30] #1: ffffc90002f07d00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 2430.535405][ T30] #2: ffff8880431f0d88 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 2430.556099][ T30] [ 2430.558445][ T30] ============================================= [ 2430.558445][ T30] [ 2430.575423][ T30] NMI backtrace for cpu 0 [ 2430.579757][ T30] CPU: 0 PID: 30 Comm: khungtaskd Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 2430.589670][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 2430.599749][ T30] Call Trace: [ 2430.603057][ T30] [ 2430.606000][ T30] dump_stack_lvl+0x241/0x360 [ 2430.610717][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2430.615945][ T30] ? __pfx__printk+0x10/0x10 [ 2430.620547][ T30] ? vprintk_emit+0x631/0x770 [ 2430.625239][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 2430.630282][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 2430.635250][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 2430.640729][ T30] ? _printk+0xd5/0x120 [ 2430.644897][ T30] ? __pfx__printk+0x10/0x10 [ 2430.649520][ T30] ? __wake_up_klogd+0xcc/0x110 [ 2430.654393][ T30] ? __pfx__printk+0x10/0x10 [ 2430.658994][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 2430.664033][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2430.670040][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 2430.676048][ T30] watchdog+0xfde/0x1020 [ 2430.680318][ T30] ? watchdog+0x1ea/0x1020 [ 2430.684757][ T30] ? __pfx_watchdog+0x10/0x10 [ 2430.689445][ T30] kthread+0x2f0/0x390 [ 2430.693524][ T30] ? __pfx_watchdog+0x10/0x10 [ 2430.698210][ T30] ? __pfx_kthread+0x10/0x10 [ 2430.702834][ T30] ret_from_fork+0x4b/0x80 [ 2430.707275][ T30] ? __pfx_kthread+0x10/0x10 [ 2430.711890][ T30] ret_from_fork_asm+0x1a/0x30 [ 2430.716698][ T30] [ 2430.720338][ T30] Sending NMI from CPU 0 to CPUs 1: [ 2430.726176][ C1] NMI backtrace for cpu 1 [ 2430.726190][ C1] CPU: 1 PID: 11965 Comm: kworker/1:11 Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 2430.726209][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 2430.726221][ C1] Workqueue: events_power_efficient gc_worker [ 2430.726245][ C1] RIP: 0010:__lock_acquire+0xc6f/0x1fd0 [ 2430.726266][ C1] Code: 89 d8 48 c1 e8 06 48 8d 3c c5 80 75 fa 92 be 08 00 00 00 e8 d3 64 89 00 48 bf 00 00 00 00 00 fc ff df 48 0f a3 1d 01 fb 87 11 <0f> 83 f6 08 00 00 49 8d 9d d0 0a 00 00 48 89 d8 48 c1 e8 03 48 89 [ 2430.726280][ C1] RSP: 0018:ffffc90000a18a70 EFLAGS: 00000057 [ 2430.726294][ C1] RAX: 0000000000000001 RBX: 000000000000006b RCX: ffffffff81727a6d [ 2430.726306][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: dffffc0000000000 [ 2430.726318][ C1] RBP: ffff8880297f8b58 R08: ffffffff92fa758f R09: 1ffffffff25f4eb1 [ 2430.726331][ C1] R10: dffffc0000000000 R11: fffffbfff25f4eb2 R12: 0000000000000001 [ 2430.726343][ C1] R13: ffff8880297f8000 R14: 1ffff110052ff16f R15: ffff8880297f8b78 [ 2430.726356][ C1] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 2430.726371][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2430.726383][ C1] CR2: 00007f114a600d58 CR3: 000000000e132000 CR4: 00000000003506f0 [ 2430.726398][ C1] Call Trace: [ 2430.726405][ C1] [ 2430.726413][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 2430.726431][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 2430.726449][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 2430.726472][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 2430.726491][ C1] ? nmi_handle+0x14f/0x5a0 [ 2430.726512][ C1] ? nmi_handle+0x2a/0x5a0 [ 2430.726532][ C1] ? __lock_acquire+0xc6f/0x1fd0 [ 2430.726549][ C1] ? default_do_nmi+0x63/0x160 [ 2430.726566][ C1] ? exc_nmi+0x123/0x1f0 [ 2430.726582][ C1] ? end_repeat_nmi+0xf/0x53 [ 2430.726606][ C1] ? __lock_acquire+0xc5d/0x1fd0 [ 2430.726624][ C1] ? __lock_acquire+0xc6f/0x1fd0 [ 2430.726640][ C1] ? __lock_acquire+0xc6f/0x1fd0 [ 2430.726657][ C1] ? __lock_acquire+0xc6f/0x1fd0 [ 2430.726673][ C1] [ 2430.726679][ C1] [ 2430.726692][ C1] lock_acquire+0x1ed/0x550 [ 2430.726708][ C1] ? __hrtimer_run_queues+0x670/0xd50 [ 2430.726729][ C1] ? advance_sched+0xa02/0xca0 [ 2430.726752][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 2430.726771][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 2430.726792][ C1] ? taprio_set_budgets+0x32c/0x370 [ 2430.726812][ C1] ? advance_sched+0xa02/0xca0 [ 2430.726832][ C1] ? advance_sched+0xa02/0xca0 [ 2430.726854][ C1] _raw_spin_lock_irq+0xd3/0x120 [ 2430.726875][ C1] ? __hrtimer_run_queues+0x670/0xd50 [ 2430.726895][ C1] ? __pfx__raw_spin_lock_irq+0x10/0x10 [ 2430.726920][ C1] __hrtimer_run_queues+0x670/0xd50 [ 2430.726940][ C1] ? ktime_get_update_offsets_now+0x3c/0x250 [ 2430.726964][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 2430.726988][ C1] hrtimer_interrupt+0x396/0x990 [ 2430.727018][ C1] __sysvec_apic_timer_interrupt+0x110/0x3f0 [ 2430.727040][ C1] sysvec_apic_timer_interrupt+0xa1/0xc0 [ 2430.727060][ C1] [ 2430.727065][ C1] [ 2430.727072][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 2430.727093][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x31/0x70 [ 2430.727110][ C1] Code: 24 65 48 8b 0c 25 c0 d4 03 00 65 8b 15 00 ad 6d 7e f7 c2 00 01 ff 00 74 11 f7 c2 00 01 00 00 74 35 83 b9 1c 16 00 00 00 74 2c <8b> 91 f8 15 00 00 83 fa 02 75 21 48 8b 91 00 16 00 00 48 8b 32 48 [ 2430.727124][ C1] RSP: 0018:ffffc900047c7a58 EFLAGS: 00000246 [ 2430.727138][ C1] RAX: ffffffff89a0b477 RBX: 0000000000000001 RCX: ffff8880297f8000 [ 2430.727150][ C1] RDX: 0000000080000000 RSI: ffffffff8c1fe960 RDI: ffffffff8c1fe920 [ 2430.727167][ C1] RBP: ffffc900047c7bb0 R08: ffffffff89a0b458 R09: 1ffffffff25f4ec2 [ 2430.727179][ C1] R10: dffffc0000000000 R11: fffffbfff25f4ec3 R12: 0000000000040000 [ 2430.727191][ C1] R13: dffffc0000000000 R14: ffffffff94b664e0 R15: 000000000001d25c [ 2430.727207][ C1] ? gc_worker+0xd28/0x1530 [ 2430.727225][ C1] ? gc_worker+0xd47/0x1530 [ 2430.727245][ C1] gc_worker+0xd47/0x1530 [ 2430.727263][ C1] ? gc_worker+0x26b/0x1530 [ 2430.727284][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 2430.727302][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 2430.727319][ C1] ? __pfx_gc_worker+0x10/0x10 [ 2430.727340][ C1] ? process_scheduled_works+0x945/0x1830 [ 2430.727357][ C1] process_scheduled_works+0xa2c/0x1830 [ 2430.727384][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 2430.727404][ C1] ? assign_work+0x364/0x3d0 [ 2430.727422][ C1] worker_thread+0x86d/0xd50 [ 2430.727444][ C1] ? __kthread_parkme+0x169/0x1d0 [ 2430.727463][ C1] ? __pfx_worker_thread+0x10/0x10 [ 2430.727479][ C1] kthread+0x2f0/0x390 [ 2430.727497][ C1] ? __pfx_worker_thread+0x10/0x10 [ 2430.727513][ C1] ? __pfx_kthread+0x10/0x10 [ 2430.727531][ C1] ret_from_fork+0x4b/0x80 [ 2430.727551][ C1] ? __pfx_kthread+0x10/0x10 [ 2430.727568][ C1] ret_from_fork_asm+0x1a/0x30 [ 2430.727594][ C1] [ 2431.314521][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 2431.321415][ T30] CPU: 0 PID: 30 Comm: khungtaskd Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 2431.331309][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 2431.341367][ T30] Call Trace: [ 2431.344649][ T30] [ 2431.347584][ T30] dump_stack_lvl+0x241/0x360 [ 2431.352279][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 2431.358093][ T30] ? __pfx__printk+0x10/0x10 [ 2431.362689][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 2431.368680][ T30] ? vscnprintf+0x5d/0x90 [ 2431.373022][ T30] panic+0x349/0x860 [ 2431.376927][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 2431.383084][ T30] ? __pfx_panic+0x10/0x10 [ 2431.387506][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 2431.392884][ T30] ? __irq_work_queue_local+0x137/0x410 [ 2431.398433][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 2431.403807][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 2431.409962][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 2431.416122][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 2431.422281][ T30] watchdog+0x101d/0x1020 [ 2431.426705][ T30] ? watchdog+0x1ea/0x1020 [ 2431.431156][ T30] ? __pfx_watchdog+0x10/0x10 [ 2431.435925][ T30] kthread+0x2f0/0x390 [ 2431.440007][ T30] ? __pfx_watchdog+0x10/0x10 [ 2431.444685][ T30] ? __pfx_kthread+0x10/0x10 [ 2431.449279][ T30] ret_from_fork+0x4b/0x80 [ 2431.453699][ T30] ? __pfx_kthread+0x10/0x10 [ 2431.458292][ T30] ret_from_fork_asm+0x1a/0x30 [ 2431.463076][ T30] [ 2432.583122][ T30] Shutting down cpus with NMI [ 2432.588059][ T30] Kernel Offset: disabled [ 2432.592374][ T30] Rebooting in 86400 seconds..