last executing test programs: 7.888927697s ago: executing program 1 (id=496): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f00000a4000/0x1000)=nil, 0x1000, 0x5) 7.864413178s ago: executing program 4 (id=497): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff0000000000010902240001", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 6.947920112s ago: executing program 3 (id=502): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip_vti0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@gettfilter={0x2c, 0x2e, 0x800, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x9, 0x3}, {0x10}}, [{0x8, 0xb, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000017dcb4401e04114098af00000019090212000100000000090400000082dd9700"], 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x802, 0x0) ioctl$BINDER_FREEZE(r2, 0x400c620e, &(0x7f0000000180)={0x0, 0x4, 0xfff}) 6.499364889s ago: executing program 2 (id=503): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000009c00)={0x0, 0x0, &(0x7f0000009bc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000203030000000000000000000000aff00700054000"], 0x2c}, 0x1, 0x0, 0x0, 0x40040}, 0x10) 6.46312904s ago: executing program 2 (id=504): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000000340)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}}) syz_fuse_handle_req(r2, &(0x7f0000009b40)="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", 0x2000, &(0x7f0000007a80)={&(0x7f0000000180)={0x50, 0x0, 0x1ff, {0x7, 0x29, 0x4, 0x902026, 0x9cf, 0x4005, 0xb, 0x800, 0x0, 0x0, 0x0, 0xfffffffa}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x78, 0x0, 0x1, {0x3, 0x0, 0x0, {0x5, 0x7, 0x0, 0x80000001, 0x40000000000003, 0x7fff, 0x3, 0x35741061, 0x10000, 0xa593e9c1ca988eda, 0x9e7, 0xffffffffffffffff, 0x0, 0x40, 0x6}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execveat$binfmt(0xffffffffffffff9c, r1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_usb_connect$cdc_ncm(0x3, 0x86, &(0x7f0000000380)=ANY=[@ANYBLOB="12014002020000082505a1a44000010203010902feff"], &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0}) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0x4008af25, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340), 0x101000, 0x0) getpgid(0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, 0x0) 6.204650414s ago: executing program 4 (id=505): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200000110000000000000000000008500000087000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0x143, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000300)=[0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x55, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0xe9, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) 6.096239985s ago: executing program 4 (id=506): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x2) 6.083111785s ago: executing program 4 (id=507): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ptrace$getregset(0x4205, r3, 0x202, &(0x7f0000000240)={0x0}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) socket$inet6(0xa, 0x5, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x880, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f00000001c0)=[{0x0, 0x3, {0x1, 0xf0, 0x3}, {0x2, 0x1, 0x1}, 0xff, 0xfe}, {0x2, 0x1, {0x0, 0xf0}, {0x1, 0xff, 0x3}, 0xff}, {0x1, 0x1, {0x1, 0x1, 0x3}, {0x1, 0xff, 0x1}, 0xfd, 0x1}, {0x3, 0x2, {0x0, 0x0, 0x4}, {0x0, 0x1, 0x4}, 0x1, 0xff}, {0x1, 0x1, {0x2, 0xff, 0x1}, {0x2, 0x0, 0x1}, 0x2, 0xfd}, {0x1, 0x2, {0x2, 0x1, 0x4}, {0x1, 0x0, 0x4}, 0x1, 0x1}], 0xc0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r5, 0xc018aec0, &(0x7f0000000000)={0x1000a, 0x380, 0x2c0, 0x0}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0x8090ae81, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) 6.017986696s ago: executing program 1 (id=508): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0xfffffffd, 0x5, 0x0, 'queue0\x00', 0x8}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002580)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000034c0)={0x2020}, 0xcac) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000001d00)={0x2020}, 0x2020) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f00000001c0), 0x40200, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x9400000000000000, 0xf000, 0x1, 0x0, 0x9}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_clone3(&(0x7f0000000380)={0x4200020, 0x0, 0x0, 0x0, {0x30}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xebff) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x400, 0x300, 0x0, 0x4b0, 0xbbba, 0x2, 0x0, 0x0, {}, {0x2, 0x2}, {0x0, 0x3, 0x20}, {0x0, 0x8}, 0x0, 0x3f0, 0x0, 0xd613, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) fsync(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x6c, r7, 0x1, 0x0, 0x8, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4, 0x2, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x174, r7, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "92eddc0b04c459ac2107f01eb63506b4c66ac7ab909e5dd95d1a"}}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffb26a}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb52}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3579dca5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x200040d4}, 0x24000000) 5.957991247s ago: executing program 1 (id=509): r0 = socket$inet6(0xa, 0x3, 0x2) r1 = fsopen(&(0x7f0000000340)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000140)='source', &(0x7f0000000500)='#:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1G\xe2\xbe\"\xb9t\xa0\x0e]\xbf\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x91\xed\x0e\xca\xf5C6\x8e1\x96\x9d(\x0f\xce\xf9\xc0u\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140x0}, 0x40) r10 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000480)={0x9, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup=r10, r7, 0x31, 0x20, r8, @void, @void, @void, @value=r11, r9}, 0x20) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000300)={@broadcast, @broadcast, 0x0}, &(0x7f0000000380)=0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@ifindex=r12, r4, 0x19, 0x38, 0x0, @void, @void, @void, @value, r9}, 0x20) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000c300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000160a05000000000000000000020000000900020073797a31000000000900010073797a3000000000140003800800024000000400080001400000000014000000110001"], 0x68}}, 0x0) 5.395892936s ago: executing program 0 (id=510): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x3, 0x0) connect$netlink(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0xfffc, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f00000009c0)=0x1234, 0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000001000000000000"], 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1f, 0x18, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a7000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x19}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x581, 0x20000000008c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf371, 0x10100, 0xfffffffe, 0x1}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/124, 0x7c}], 0x1) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x38}}, 0x80) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r10, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r7, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 5.220791439s ago: executing program 4 (id=511): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000000)={0x80, 0x40000105, 0x0, 0x0}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000008102"]) 4.386846492s ago: executing program 1 (id=512): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x44081}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x7, 0x6361, 0x5, 0xffffffff, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x240080c1}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0xe}, {0x2, 0xb}, {0xffe0, 0xb}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x80}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 4.324593783s ago: executing program 4 (id=513): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r4 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, 0x0) mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x9, 0x0) r5 = syz_open_dev$vcsn(0x0, 0xb, 0x1) getsockopt$inet_mreqn(r5, 0x0, 0x0, &(0x7f0000000100)={@loopback}, &(0x7f0000000140)=0xc) mq_unlink(&(0x7f0000000340)='eth0\x00') write$uinput_user_dev(r1, &(0x7f0000000ec0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x2, 0xb16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xf, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x8], [0x88000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000003e00250304000000000000000a"], 0x14}}, 0x0) 4.280184544s ago: executing program 0 (id=514): r0 = userfaultfd(0x801) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000d67000/0x2000)=nil, 0x2000}) 4.270003234s ago: executing program 0 (id=515): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x8082801, 0x5fa, 0x8, 0x1ff, 0x0, [{0x3, 0x6, 0x9, '\x00', 0xe}, {0x5, 0xb, 0x72, '\x00', 0x6}, {0xfe, 0x5, 0x9, '\x00', 0x5}, {0x81, 0x3, 0x8, '\x00', 0x5}, {0xb, 0x50, 0x7f, '\x00', 0x60}, {0x0, 0x0, 0x2}, {0x6, 0x9, 0x1, '\x00', 0xa}, {0xd, 0x7, 0xb, '\x00', 0x45}, {0x8, 0x5, 0x0, '\x00', 0xff}, {0x6, 0x3, 0x0, '\x00', 0x6}, {0x40, 0x4, 0x2, '\x00', 0x1}, {0x8, 0x4, 0x19, '\x00', 0xff}, {0x3, 0x86, 0xc, '\x00', 0xf9}, {0x5, 0x4f, 0x2}, {0x64, 0x87, 0x96, '\x00', 0x7}, {0xb, 0x0, 0x23, '\x00', 0x7b}, {0x3, 0x7, 0xd1}, {0x68, 0x3, 0x2, '\x00', 0x3}, {0x8, 0x9e, 0xc0, '\x00', 0x2}, {0x3e, 0x48, 0xa, '\x00', 0x2}, {0x7, 0x1, 0x2, '\x00', 0x1}, {0x3, 0x7, 0x6, '\x00', 0x4}, {0x93, 0x9, 0x4, '\x00', 0xe6}, {0x3, 0x7f, 0xe0, '\x00', 0x47}]}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="0100"]) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @pic={0x0, 0x7, 0x5, 0x93, 0x0, 0x0, 0x4, 0xbb, 0x2, 0xc0, 0x6d, 0x26, 0x61, 0x7, 0x95, 0xd}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 3.970554598s ago: executing program 0 (id=516): r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000200)={0x0, 0x0}) unshare(0x22020600) pwritev(r0, 0x0, 0x0, 0x9, 0xfffffff9) syz_init_net_socket$rose(0xb, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000180)='user\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') pread64(r3, &(0x7f0000000100)=""/177, 0xb1, 0x40) 3.965452089s ago: executing program 1 (id=517): eventfd2(0x8, 0x1) r0 = epoll_create(0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x7fffffff, @private2, 0xfffffffa}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000004c00)=""/102392, 0x18ff8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c", 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000005c0)=""/34, 0x22}, {&(0x7f00000006c0)=""/188, 0xbc}], 0x2}, 0x7}], 0x1, 0x10000, 0x0) unshare(0x40000000) 3.796104371s ago: executing program 3 (id=518): unshare(0x400) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400a048, 0xffffffffffffffff, 0x0) 3.045064353s ago: executing program 2 (id=519): r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380)={[0x7]}, 0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x10000001}) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') pread64(r7, 0x0, 0x0, 0x27e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000040)=[{&(0x7f0000000100)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40080) 3.031871663s ago: executing program 3 (id=520): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000400)={0xfffffffd, 0x5, 0x0, 'queue0\x00', 0x8}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002580)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000034c0)={0x2020}, 0xcac) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000380)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000001d00)={0x2020}, 0x2020) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) r5 = openat$vga_arbiter(0xffffff9c, &(0x7f00000001c0), 0x40200, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x9400000000000000, 0xf000, 0x1, 0x0, 0x9}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_clone3(&(0x7f0000000380)={0x4200020, 0x0, 0x0, 0x0, {0x30}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xebff) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x400, 0x300, 0x0, 0x4b0, 0xbbba, 0x2, 0x0, 0x0, {}, {0x2, 0x2}, {0x0, 0x3, 0x20}, {0x0, 0x8}, 0x0, 0x3f0, 0x0, 0xd613, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) fsync(r5) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x6c, r7, 0x1, 0x0, 0x8, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4, 0x2, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x174, r7, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "92eddc0b04c459ac2107f01eb63506b4c66ac7ab909e5dd95d1a"}}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffb26a}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbb52}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff01}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3579dca5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x200040d4}, 0x24000000) 2.868233675s ago: executing program 0 (id=521): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0xfffffff9, @dev={0xfe, 0x80, '\x00', 0xd}, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f0000000040)={0xa, 0x4e27, 0xfff, @remote, 0x2}, 0x1c, 0x0}}], 0x40000000000016d, 0x1000) 1.875228701s ago: executing program 2 (id=522): r0 = socket$inet6(0xa, 0x3, 0x2) r1 = fsopen(&(0x7f0000000340)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000140)='source', &(0x7f0000000500)='#:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1G\xe2\xbe\"\xb9t\xa0\x0e]\xbf\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x91\xed\x0e\xca\xf5C6\x8e1\x96\x9d(\x0f\xce\xf9\xc0u\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140x0}, 0x40) r10 = openat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000480)={0x9, 0x0}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@cgroup=r10, r7, 0x31, 0x20, r8, @void, @void, @void, @value=r11, r9}, 0x20) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000300)={@broadcast, @broadcast, 0x0}, &(0x7f0000000380)=0xc) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@ifindex=r12, r4, 0x19, 0x38, 0x0, @void, @void, @void, @value, r9}, 0x20) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000c300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000160a05000000000000000000020000000900020073797a31000000000900010073797a3000000000140003800800024000000400080001400000000014000000110001"], 0x68}}, 0x0) 1.850958041s ago: executing program 3 (id=523): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'macvlan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004850}, 0x4044014) 1.691463414s ago: executing program 3 (id=524): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r4 = openat$cgroup_devices(r3, &(0x7f0000000300)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000200)=ANY=[@ANYBLOB='b 122'], 0xa) 1.105182052s ago: executing program 2 (id=525): bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000200)=0x3, 0x4) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x8000, 0x0) chdir(&(0x7f0000000380)='./file1\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) r3 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r3, 0x1, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @local, 0x2}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) bpf$PROG_LOAD(0x5, 0x0, 0x0) 855.976397ms ago: executing program 3 (id=526): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={0x0}) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x20, 0x0, 0x88}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) ppoll(&(0x7f0000000140)=[{r3}], 0x1, 0x0, 0x0, 0x0) close(r1) close_range(r0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) 120.348578ms ago: executing program 1 (id=527): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000202070250000bfa100000000000007010000f8ffffffb703000008000000b7030000000000208500000072"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6"], 0x7c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xdf64, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x8, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 98.737458ms ago: executing program 2 (id=528): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip_vti0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@gettfilter={0x2c, 0x2e, 0x800, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x8}, {0x9, 0x3}, {0x10}}, [{0x8, 0xb, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000017dcb4401e04114098af00000019090212000100000000090400000082dd9700"], 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x802, 0x0) ioctl$BINDER_FREEZE(r2, 0x400c620e, &(0x7f0000000180)={0x0, 0x4, 0xfff}) 0s ago: executing program 0 (id=529): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}, 0x1, 0x0, 0x0, 0x44081}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x7, 0x6361, 0x5, 0xffffffff, 0x6}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x240080c1}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x80000, {0x0, 0x0, 0x0, r7, {0x0, 0xe}, {0x2, 0xb}, {0xffe0, 0xb}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0x80}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.126' (ED25519) to the list of known hosts. [ 59.896351][ T4172] cgroup: Unknown subsys name 'net' [ 60.037666][ T4172] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 61.500044][ T4172] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 63.417147][ T4187] chnl_net:caif_netlink_parms(): no params data found [ 63.479021][ T4188] chnl_net:caif_netlink_parms(): no params data found [ 63.562532][ T4183] chnl_net:caif_netlink_parms(): no params data found [ 63.625686][ T4187] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.632980][ T4187] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.642655][ T4187] device bridge_slave_0 entered promiscuous mode [ 63.655300][ T4187] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.662486][ T4187] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.670321][ T4187] device bridge_slave_1 entered promiscuous mode [ 63.688554][ T4188] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.695726][ T4188] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.703772][ T4188] device bridge_slave_0 entered promiscuous mode [ 63.739717][ T4196] chnl_net:caif_netlink_parms(): no params data found [ 63.748648][ T4188] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.755829][ T4188] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.764218][ T4188] device bridge_slave_1 entered promiscuous mode [ 63.806385][ T4187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.820096][ T4187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.845214][ T4182] chnl_net:caif_netlink_parms(): no params data found [ 63.871440][ T4188] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.912199][ T4188] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.926721][ T4183] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.933948][ T4183] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.942433][ T4183] device bridge_slave_0 entered promiscuous mode [ 63.952618][ T4187] team0: Port device team_slave_0 added [ 63.958622][ T4183] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.965801][ T4183] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.973872][ T4183] device bridge_slave_1 entered promiscuous mode [ 64.007060][ T4187] team0: Port device team_slave_1 added [ 64.026591][ T4188] team0: Port device team_slave_0 added [ 64.060683][ T4188] team0: Port device team_slave_1 added [ 64.078357][ T4183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.090546][ T4183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.126676][ T4187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.133972][ T4187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.160049][ T4187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.179513][ T4196] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.186881][ T4196] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.195127][ T4196] device bridge_slave_0 entered promiscuous mode [ 64.203459][ T4188] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.210419][ T4188] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.236610][ T4188] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.255958][ T4187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.263024][ T4187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.289443][ T4187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.309537][ T4196] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.317073][ T4196] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.325347][ T4196] device bridge_slave_1 entered promiscuous mode [ 64.333213][ T4188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.340172][ T4188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.366137][ T4188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.390720][ T4183] team0: Port device team_slave_0 added [ 64.412356][ T4182] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.419442][ T4182] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.427778][ T4182] device bridge_slave_0 entered promiscuous mode [ 64.438306][ T4182] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.445498][ T4182] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.454000][ T4182] device bridge_slave_1 entered promiscuous mode [ 64.461783][ T4183] team0: Port device team_slave_1 added [ 64.485181][ T4196] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.519210][ T4196] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.545820][ T4182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.583346][ T4187] device hsr_slave_0 entered promiscuous mode [ 64.590290][ T4187] device hsr_slave_1 entered promiscuous mode [ 64.597626][ T4183] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.604885][ T4183] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.631136][ T4183] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.644791][ T4182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.663190][ T4188] device hsr_slave_0 entered promiscuous mode [ 64.669903][ T4188] device hsr_slave_1 entered promiscuous mode [ 64.676596][ T4188] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.688134][ T4188] Cannot create hsr debugfs directory [ 64.703771][ T4183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.710974][ T4183] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.736982][ T4183] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.757160][ T4196] team0: Port device team_slave_0 added [ 64.787175][ T4196] team0: Port device team_slave_1 added [ 64.826605][ T4182] team0: Port device team_slave_0 added [ 64.860580][ T4182] team0: Port device team_slave_1 added [ 64.866853][ T4196] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.874162][ T4196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.900633][ T4196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.919741][ T4196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.926860][ T4196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.957366][ T4196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.002324][ T4183] device hsr_slave_0 entered promiscuous mode [ 65.009222][ T4183] device hsr_slave_1 entered promiscuous mode [ 65.016124][ T4183] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.023798][ T4183] Cannot create hsr debugfs directory [ 65.071767][ T4182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.078826][ T4182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.104891][ T4182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.112189][ T1110] Bluetooth: hci1: command 0x0409 tx timeout [ 65.115672][ T4191] Bluetooth: hci2: command 0x0409 tx timeout [ 65.127667][ T4191] Bluetooth: hci0: command 0x0409 tx timeout [ 65.158112][ T4182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.165364][ T4182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.191755][ T1110] Bluetooth: hci4: command 0x0409 tx timeout [ 65.191889][ T4182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.197806][ T1110] Bluetooth: hci3: command 0x0409 tx timeout [ 65.259466][ T4196] device hsr_slave_0 entered promiscuous mode [ 65.266323][ T4196] device hsr_slave_1 entered promiscuous mode [ 65.273221][ T4196] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.280791][ T4196] Cannot create hsr debugfs directory [ 65.308002][ T4182] device hsr_slave_0 entered promiscuous mode [ 65.314969][ T4182] device hsr_slave_1 entered promiscuous mode [ 65.322365][ T4182] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.329939][ T4182] Cannot create hsr debugfs directory [ 65.472483][ T4187] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 65.502746][ T4187] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 65.528628][ T4187] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 65.555855][ T4187] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 65.614659][ T4188] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.624222][ T4188] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.634950][ T4188] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.647601][ T4188] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.718351][ T4183] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.729894][ T4183] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.770406][ T4183] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.779749][ T4183] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.809114][ T4187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.820293][ T4196] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.830268][ T4196] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.845289][ T4196] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.876046][ T4196] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.892612][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.902232][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.913812][ T4187] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.959607][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.969019][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.979913][ T1279] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.987279][ T1279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.997299][ T4182] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.010345][ T4188] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.025023][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.033996][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.043060][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.053423][ T1279] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.060492][ T1279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.069742][ T4182] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.081634][ T4182] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.095163][ T4182] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.111941][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.143877][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.157309][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.166941][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.177746][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.187176][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.196023][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.204588][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.218677][ T4188] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.235017][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.243320][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.252135][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.259837][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.271024][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.298484][ T4187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.312721][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.327863][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.337846][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.345009][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.360205][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.384650][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.394169][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.403162][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.410451][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.438299][ T4196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.482953][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.498903][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.519655][ T4196] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.533992][ T4183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.554574][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.563374][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.572699][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.580154][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.587982][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.597738][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.606579][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.615615][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.624291][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.646263][ T4187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.660181][ T4183] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.667874][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.677649][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.686223][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.693330][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.702715][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.712115][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.720343][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.729517][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.738318][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.745432][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.754577][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.764177][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.772974][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.780713][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.788653][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.814942][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.824630][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.834757][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.844830][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.856109][ T4188] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.876667][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.885314][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.895305][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.904211][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.911450][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.920261][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.929905][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.939412][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.946532][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.955577][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.996271][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.006229][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.015847][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.027507][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.037155][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.047041][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.056282][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.065268][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.074406][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.083155][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.092458][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.104104][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.113576][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.127658][ T4196] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.139837][ T4196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.155351][ T4182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.171507][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.181739][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.190189][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.191487][ T4237] Bluetooth: hci1: command 0x041b tx timeout [ 67.198630][ T23] Bluetooth: hci0: command 0x041b tx timeout [ 67.217089][ T23] Bluetooth: hci2: command 0x041b tx timeout [ 67.224159][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.245001][ T4183] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.257231][ T4183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.281613][ T23] Bluetooth: hci3: command 0x041b tx timeout [ 67.286042][ T4182] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.299147][ T23] Bluetooth: hci4: command 0x041b tx timeout [ 67.309415][ T4187] device veth0_vlan entered promiscuous mode [ 67.325362][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.338374][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.350759][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.359151][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.367781][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.377348][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.386412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.394903][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.418779][ T4187] device veth1_vlan entered promiscuous mode [ 67.439107][ T4188] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.456473][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.473167][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.489120][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.516195][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.523367][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.532669][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.541803][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.550318][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.557447][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.566039][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.574101][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.593696][ T1139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.639972][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.654829][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.667191][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.687757][ T154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.722867][ T4196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.744808][ T4187] device veth0_macvtap entered promiscuous mode [ 67.753910][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.764631][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.774482][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.784772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.793742][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.804064][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.820172][ T4182] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 67.830786][ T4182] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.849807][ T4187] device veth1_macvtap entered promiscuous mode [ 67.857972][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.867011][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.877126][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.886369][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.895509][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.905921][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.916769][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.924676][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.933917][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.942752][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.954061][ T4183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.987570][ T4187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.017033][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.027216][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.072852][ T4187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.107496][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.120115][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.130269][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.139330][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.148406][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.157558][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.166698][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.175751][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.195802][ T4188] device veth0_vlan entered promiscuous mode [ 68.205194][ T4187] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.214385][ T4187] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.226355][ T4187] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.235725][ T4187] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.254912][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.263593][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.274215][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.283109][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.291581][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.299750][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.310164][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.318611][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.327374][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.336632][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.345119][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.353009][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.363150][ T4183] device veth0_vlan entered promiscuous mode [ 68.382871][ T4188] device veth1_vlan entered promiscuous mode [ 68.397339][ T4196] device veth0_vlan entered promiscuous mode [ 68.414921][ T4183] device veth1_vlan entered promiscuous mode [ 68.435152][ T4196] device veth1_vlan entered promiscuous mode [ 68.468599][ T4188] device veth0_macvtap entered promiscuous mode [ 68.483602][ T4188] device veth1_macvtap entered promiscuous mode [ 68.494760][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.503608][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.512350][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.520435][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.529175][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 68.537291][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.545480][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.554674][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.563336][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.572285][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 68.579798][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 68.587625][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.609647][ T4182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.630125][ T4188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.647583][ T4188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.660383][ T4188] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.694964][ T4183] device veth0_macvtap entered promiscuous mode [ 68.705132][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.715682][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.725562][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.734637][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.744300][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.770939][ T4196] device veth0_macvtap entered promiscuous mode [ 68.788416][ T4183] device veth1_macvtap entered promiscuous mode [ 68.799591][ T4188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.810428][ T4188] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.824875][ T4188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.841518][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.849549][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.858635][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.868229][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.877185][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.888317][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.900527][ T4196] device veth1_macvtap entered promiscuous mode [ 68.917629][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.929273][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.940001][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.950804][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.963023][ T4183] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.985786][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.995041][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.010313][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.024971][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.036303][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.047025][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.058768][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.069246][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.080359][ T4196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.088414][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.096991][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.105156][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.115056][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.123986][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.134135][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.144286][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.153195][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.163966][ T4188] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.174631][ T4188] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.183624][ T4188] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.192965][ T4188] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.213153][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.224962][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.235269][ T4196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.245999][ T4196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.257432][ T4196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.266056][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.277275][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.287521][ T23] Bluetooth: hci2: command 0x040f tx timeout [ 69.293781][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.293868][ T23] Bluetooth: hci0: command 0x040f tx timeout [ 69.308240][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.311025][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 69.326786][ T4183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.337467][ T4183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.348942][ T4183] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.357268][ T23] Bluetooth: hci4: command 0x040f tx timeout [ 69.363461][ T23] Bluetooth: hci3: command 0x040f tx timeout [ 69.369068][ T4183] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.380563][ T4183] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.389573][ T4183] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.398633][ T4183] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.429108][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.438359][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.448291][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.457004][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.465931][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.474701][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.483238][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.492050][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.508158][ T4182] device veth0_vlan entered promiscuous mode [ 69.521436][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.529480][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.534153][ T4196] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.547131][ T4196] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.556642][ T4196] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.565749][ T4196] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.587666][ T4182] device veth1_vlan entered promiscuous mode [ 69.599175][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 69.608379][ T4273] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.727166][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.739352][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.764909][ T4182] device veth0_macvtap entered promiscuous mode [ 69.811606][ T4273] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.819583][ T4273] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.834369][ T4182] device veth1_macvtap entered promiscuous mode [ 69.874871][ T4273] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.892540][ T4273] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.915283][ T1139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.922066][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.927239][ T1139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.934148][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.947742][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 69.957142][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 69.966136][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.023182][ T4293] tipc: Started in network mode [ 70.028214][ T4293] tipc: Node identity 4a68f6c75c65, cluster identity 4711 [ 70.036853][ T4293] tipc: Enabled bearer , priority 0 [ 70.049155][ T4293] device syzkaller0 entered promiscuous mode [ 70.064822][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.064860][ T1139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.098748][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.099147][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.121475][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.140096][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.154757][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.164858][ T1139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.174800][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.186240][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.196374][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.207747][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.220507][ T4182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.276686][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 70.286423][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 70.295112][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.309254][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.329779][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.340463][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.357327][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.368967][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.385069][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.399098][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.420864][ T4182] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.436250][ T4182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.448101][ T4182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.487091][ T4293] tipc: Resetting bearer [ 70.502661][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.513884][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.540395][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.544466][ T4182] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.548931][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.571765][ T4182] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.580509][ T4182] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.589383][ T4182] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.645438][ T4292] tipc: Resetting bearer [ 70.683179][ T4292] tipc: Disabling bearer [ 70.775412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 71.030630][ T4308] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 71.064150][ T4308] tipc: Enabled bearer , priority 10 [ 71.237528][ T1279] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.248161][ T1279] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.275091][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.281909][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.316959][ T1139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.317574][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 71.348594][ T1139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.356483][ T3576] Bluetooth: hci1: command 0x0419 tx timeout [ 71.362753][ T3576] Bluetooth: hci0: command 0x0419 tx timeout [ 71.379995][ T3576] Bluetooth: hci2: command 0x0419 tx timeout [ 71.432312][ T3576] Bluetooth: hci3: command 0x0419 tx timeout [ 71.438421][ T3576] Bluetooth: hci4: command 0x0419 tx timeout [ 71.453718][ T1279] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 72.171810][ T4310] tipc: Node number set to 370013895 [ 74.318689][ T4342] fuse: root generation should be zero [ 74.467008][ T4305] syz.2.3 (4305): drop_caches: 1 [ 74.530327][ T4304] syz.2.3 (4304): drop_caches: 1 [ 74.749667][ T4353] tipc: Started in network mode [ 74.759306][ T4353] tipc: Node identity 36f3606671ef, cluster identity 4711 [ 74.777668][ T4353] tipc: Enabled bearer , priority 0 [ 74.790323][ T4353] device syzkaller0 entered promiscuous mode [ 74.834217][ T4353] tipc: Resetting bearer [ 74.842733][ T4352] tipc: Resetting bearer [ 74.860758][ T4352] tipc: Disabling bearer [ 74.920961][ T4251] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 74.971095][ T4191] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 75.051202][ T4290] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 75.095689][ T4357] kAFS: unable to lookup cell '' [ 75.281185][ T4251] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 75.300643][ T4251] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 75.312137][ T4191] usb 1-1: too many configurations: 25, using maximum allowed: 8 [ 75.318557][ T4251] usb 4-1: New USB device found, idVendor=0582, idProduct=0029, bcdDevice=bb.9d [ 75.337410][ T4251] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.382318][ T4348] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 75.431273][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 75.471479][ T4290] usb 2-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 75.493846][ T4290] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 75.511514][ T4290] usb 2-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 75.567881][ T4290] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 75.619893][ T4290] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.704486][ T4290] usb 2-1: invalid MIDI in EP 0 [ 75.831370][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #48!!! [ 75.888573][ T4290] snd-usb-audio: probe of 2-1:27.0 failed with error -22 [ 75.949060][ T4361] udevd[4361]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 76.051227][ T4251] usb 2-1: USB disconnect, device number 2 [ 76.131012][ T4191] usb 1-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 76.153567][ T4191] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.199762][ T4191] usb 1-1: config 0 descriptor?? [ 76.263129][ T4191] pwc: Creative Labs Webcam Pro Ex detected. [ 76.274159][ T4191] pwc: Warning: more than 1 configuration available. [ 76.468795][ T4349] binder: 4346:4349 ioctl 400c620e 200000000180 returned -22 [ 76.479208][ T4349] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 76.798684][ T4378] netlink: 20 bytes leftover after parsing attributes in process `syz.4.26'. [ 76.812296][ T4378] netlink: 152 bytes leftover after parsing attributes in process `syz.4.26'. [ 76.829372][ T4378] A link change request failed with some changes committed already. Interface macvlan1 may have been left with an inconsistent configuration, please check. [ 76.871920][ T4191] pwc: Failed to set LED on/off time (-71) [ 76.891031][ T4251] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 76.903375][ T4191] pwc: send_video_command error -71 [ 76.917687][ T4191] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 76.940389][ T4191] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 76.979006][ T4191] usb 1-1: USB disconnect, device number 2 [ 77.271784][ T4251] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.291802][ T4251] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.319122][ T4251] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 77.354903][ T4251] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 77.404159][ T4251] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.440685][ T4251] usb 2-1: config 0 descriptor?? [ 77.457594][ T4390] tipc: Enabled bearer , priority 0 [ 77.488002][ T4390] device syzkaller0 entered promiscuous mode [ 77.546389][ T4390] tipc: Resetting bearer [ 77.568596][ T4388] syz.4.30 (4388): drop_caches: 1 [ 77.588206][ T4191] usb 4-1: USB disconnect, device number 2 [ 77.615374][ T4389] tipc: Resetting bearer [ 77.701045][ T4389] tipc: Disabling bearer [ 77.885362][ T4396] kAFS: unable to lookup cell '' [ 77.936736][ T4251] plantronics 0003:047F:FFFF.0001: unknown main item tag 0xd [ 77.950505][ T4388] syz.4.30 (4388): drop_caches: 1 [ 77.975882][ T4251] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 78.037720][ T4251] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 78.278665][ T4407] tipc: Enabled bearer , priority 0 [ 78.289060][ T4223] usb 2-1: USB disconnect, device number 3 [ 78.334138][ T4412] device syzkaller0 entered promiscuous mode [ 78.406646][ T4407] tipc: Resetting bearer [ 78.454462][ T4406] tipc: Resetting bearer [ 78.531981][ T4406] tipc: Disabling bearer [ 78.570179][ T4408] fido_id[4408]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.1/usb2/report_descriptor': No such file or directory [ 78.820925][ T4251] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 78.939917][ T4426] tipc: Enabled bearer , priority 0 [ 78.953215][ T4426] device syzkaller0 entered promiscuous mode [ 79.032803][ T4426] tipc: Resetting bearer [ 79.051925][ T4423] tipc: Resetting bearer [ 79.083732][ T4423] tipc: Disabling bearer [ 79.101208][ T4251] usb 5-1: too many configurations: 25, using maximum allowed: 8 [ 79.304311][ T4428] syz.1.47 (4428): drop_caches: 1 [ 79.604500][ T4441] kAFS: unable to lookup cell '' [ 79.659625][ T4428] syz.1.47 (4428): drop_caches: 1 [ 79.751295][ T4251] usb 5-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 79.764335][ T4251] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.814181][ T4251] usb 5-1: config 0 descriptor?? [ 79.863365][ T4251] pwc: Creative Labs Webcam Pro Ex detected. [ 79.869559][ T4251] pwc: Warning: more than 1 configuration available. [ 80.069951][ T4414] binder: 4413:4414 ioctl 400c620e 200000000180 returned -22 [ 80.220992][ T4251] pwc: Failed to set LED on/off time (-71) [ 80.241003][ T4251] pwc: send_video_command error -71 [ 80.313896][ T4251] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 80.350276][ T4251] Philips webcam: probe of 5-1:0.0 failed with error -71 [ 80.408254][ T4251] usb 5-1: USB disconnect, device number 2 [ 81.490501][ T4471] tipc: Enabled bearer , priority 0 [ 81.529805][ T4471] device syzkaller0 entered promiscuous mode [ 81.599657][ T4471] tipc: Resetting bearer [ 81.701889][ T4470] tipc: Resetting bearer [ 81.749483][ T4470] tipc: Disabling bearer [ 81.829931][ T4473] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 81.860515][ T4473] tipc: Enabled bearer , priority 10 [ 82.346870][ T4484] kAFS: unable to lookup cell '' [ 82.877490][ T4191] tipc: Node number set to 1193042022 [ 83.471151][ T4290] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 83.643265][ T4508] tipc: Started in network mode [ 83.652920][ T4508] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 83.672389][ T4508] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 83.761986][ T4290] usb 3-1: too many configurations: 25, using maximum allowed: 8 [ 83.769894][ T4508] tipc: Enabled bearer , priority 10 [ 83.792150][ T4510] tipc: Started in network mode [ 83.831040][ T4510] tipc: Node identity 9ace5ec1223e, cluster identity 4711 [ 83.876502][ T4510] tipc: Enabled bearer , priority 0 [ 83.915857][ T4512] device syzkaller0 entered promiscuous mode [ 83.972922][ T4509] tipc: Resetting bearer [ 84.059177][ T4522] kAFS: unable to lookup cell '' [ 84.070188][ T4509] tipc: Disabling bearer [ 84.517708][ T4290] usb 3-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 84.555795][ T4290] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.599485][ T4290] usb 3-1: config 0 descriptor?? [ 84.636838][ T4544] tipc: Enabling of bearer rejected, already enabled [ 84.641062][ T4223] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 84.663209][ T4290] pwc: Creative Labs Webcam Pro Ex detected. [ 84.669340][ T4290] pwc: Warning: more than 1 configuration available. [ 84.694024][ T4191] tipc: Node number set to 1 [ 84.789937][ T4549] bridge0: port 3(vlan2) entered blocking state [ 84.860191][ T4549] bridge0: port 3(vlan2) entered disabled state [ 84.868987][ T4495] binder: 4494:4495 ioctl 400c620e 200000000180 returned -22 [ 84.901058][ T4223] usb 2-1: Using ep0 maxpacket: 8 [ 85.021126][ T4223] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 85.041836][ T4223] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 85.076464][ T4223] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 85.091573][ T4290] pwc: Failed to set LED on/off time (-71) [ 85.130984][ T4290] pwc: send_video_command error -71 [ 85.143269][ T4290] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 85.181680][ T4290] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 85.222370][ T4290] usb 3-1: USB disconnect, device number 2 [ 85.331134][ T4223] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.347638][ T4223] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.391146][ T4223] usb 2-1: Product: syz [ 85.395337][ T4223] usb 2-1: Manufacturer: syz [ 85.421011][ T4223] usb 2-1: SerialNumber: syz [ 85.477451][ T4559] Zero length message leads to an empty skb [ 85.512237][ T4223] cdc_ncm 2-1:1.0: skipping garbage [ 85.523799][ T4223] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 85.543263][ T4223] cdc_ncm 2-1:1.0: bind() failure [ 85.802602][ T4564] tipc: Enabled bearer , priority 0 [ 85.913029][ T4568] device syzkaller0 entered promiscuous mode [ 86.022565][ T4563] tipc: Resetting bearer [ 86.080520][ T4563] tipc: Disabling bearer [ 86.530575][ T4577] device bond_slave_0 entered promiscuous mode [ 86.537107][ T4577] device bond_slave_1 entered promiscuous mode [ 86.643865][ T1107] cfg80211: failed to load regulatory.db [ 86.662856][ T4577] device vlan2 entered promiscuous mode [ 86.683815][ T4577] device bond0 entered promiscuous mode [ 87.164627][ T4580] kAFS: unable to lookup cell '' [ 87.460093][ T4587] tipc: Started in network mode [ 87.496793][ T4587] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 87.560409][ T4587] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 87.594763][ T4587] tipc: Enabled bearer , priority 10 [ 87.812193][ T4600] netlink: 4 bytes leftover after parsing attributes in process `syz.2.106'. [ 87.861622][ T4244] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 88.113898][ T4607] tipc: Enabled bearer , priority 0 [ 88.146228][ T4607] device syzkaller0 entered promiscuous mode [ 88.191212][ T4244] usb 1-1: too many configurations: 25, using maximum allowed: 8 [ 88.214665][ T4605] tipc: Resetting bearer [ 88.374986][ T4605] tipc: Disabling bearer [ 88.470207][ T1107] usb 2-1: USB disconnect, device number 4 [ 88.601817][ T4290] tipc: Node number set to 1 [ 88.972348][ T4244] usb 1-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 89.073033][ T4244] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.194338][ T4244] usb 1-1: config 0 descriptor?? [ 89.211682][ T4251] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 89.294369][ T4244] pwc: Creative Labs Webcam Pro Ex detected. [ 89.300382][ T4244] pwc: Warning: more than 1 configuration available. [ 89.493099][ T4594] binder: 4593:4594 ioctl 400c620e 200000000180 returned -22 [ 89.621075][ T4244] pwc: Failed to set LED on/off time (-71) [ 89.640961][ T4244] pwc: send_video_command error -71 [ 89.646179][ T4244] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 89.670993][ T4251] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 89.715507][ T4251] usb 5-1: config 0 has no interfaces? [ 89.715824][ T4244] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 89.781824][ T4244] usb 1-1: USB disconnect, device number 3 [ 89.891171][ T4251] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 89.921451][ T4251] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.929471][ T4251] usb 5-1: Product: syz [ 89.960867][ T4251] usb 5-1: Manufacturer: syz [ 89.971211][ T4632] kAFS: unable to lookup cell '' [ 89.971260][ T4251] usb 5-1: SerialNumber: syz [ 90.009221][ T4251] usb 5-1: config 0 descriptor?? [ 90.788195][ T4650] netlink: 'syz.2.120': attribute type 1 has an invalid length. [ 90.839118][ T4650] netlink: 4 bytes leftover after parsing attributes in process `syz.2.120'. [ 90.904740][ T4652] tipc: Enabled bearer , priority 0 [ 90.924837][ T4652] device syzkaller0 entered promiscuous mode [ 90.963823][ T4651] tipc: Resetting bearer [ 91.010540][ T4651] tipc: Disabling bearer [ 91.163114][ T4251] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 91.564643][ T4251] usb 3-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 91.586508][ T4251] usb 3-1: config 0 interface 0 has no altsetting 0 [ 91.670994][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #20a!!! [ 91.736269][ T4310] usb 5-1: USB disconnect, device number 3 [ 91.781221][ T4251] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 91.817774][ T4251] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.842507][ T4251] usb 3-1: Product: syz [ 91.854582][ T4251] usb 3-1: Manufacturer: syz [ 91.869655][ T4251] usb 3-1: SerialNumber: syz [ 91.896593][ T4251] usb 3-1: config 0 descriptor?? [ 91.955670][ T4251] usb 3-1: selecting invalid altsetting 0 [ 92.366796][ T4673] tipc: Enabling of bearer rejected, already enabled [ 92.600921][ T4244] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 92.911193][ T4244] usb 2-1: too many configurations: 25, using maximum allowed: 8 [ 92.915995][ T4678] kAFS: unable to lookup cell '' [ 93.529768][ T4686] tipc: Enabled bearer , priority 0 [ 93.545254][ T4686] device syzkaller0 entered promiscuous mode [ 93.570444][ T4685] tipc: Resetting bearer [ 93.620567][ T4685] tipc: Disabling bearer [ 93.741436][ T4244] usb 2-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 93.752738][ T4244] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.767771][ T4244] usb 2-1: config 0 descriptor?? [ 93.771181][ T4251] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 93.823395][ T4244] pwc: Creative Labs Webcam Pro Ex detected. [ 93.841244][ T4244] pwc: Warning: more than 1 configuration available. [ 93.907406][ T4694] usb usb8: usbfs: process 4694 (syz.0.136) did not claim interface 0 before use [ 94.024923][ T4671] binder: 4670:4671 ioctl 400c620e 200000000180 returned -22 [ 94.121192][ T4244] pwc: Failed to set LED on/off time (-71) [ 94.131335][ T4251] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 94.142208][ T4251] usb 5-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 94.154168][ T4251] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 94.159321][ T4244] pwc: send_video_command error -71 [ 94.179670][ T4251] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 48, changing to 9 [ 94.190980][ T4244] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 94.197489][ T4251] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8240, setting to 1024 [ 94.230692][ T4244] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 94.280935][ T4244] usb 2-1: USB disconnect, device number 5 [ 94.371097][ T4251] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 94.392667][ T4251] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 94.407002][ T4251] usb 5-1: Product: syz [ 94.431060][ T4251] usb 5-1: Manufacturer: syz [ 94.448894][ T1107] usb 3-1: USB disconnect, device number 3 [ 94.541674][ T4251] cdc_wdm 5-1:1.0: skipping garbage [ 94.546903][ T4251] cdc_wdm 5-1:1.0: skipping garbage [ 94.586665][ T4714] netlink: 4 bytes leftover after parsing attributes in process `syz.0.143'. [ 94.599779][ T4251] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 94.607780][ T4251] cdc_wdm 5-1:1.0: Unknown control protocol [ 94.655983][ T4714] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.713162][ T4714] device bridge_slave_1 left promiscuous mode [ 94.725270][ T4714] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.798276][ T4720] kAFS: unable to lookup cell '' [ 94.812647][ T4251] usb 5-1: USB disconnect, device number 4 [ 94.821180][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 94.828278][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 94.834352][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 95.066412][ T4725] tipc: Enabled bearer , priority 0 [ 95.126718][ T4725] device syzkaller0 entered promiscuous mode [ 95.178293][ T4724] tipc: Resetting bearer [ 95.226835][ T4724] tipc: Disabling bearer [ 96.121780][ T4749] tipc: Enabled bearer , priority 0 [ 96.273564][ T4754] tipc: Resetting bearer [ 96.314112][ T4748] tipc: Disabling bearer [ 96.381789][ T4244] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 96.494087][ T4757] kAFS: unable to lookup cell '' [ 96.691306][ T4244] usb 5-1: too many configurations: 25, using maximum allowed: 8 [ 96.740927][ T4223] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 97.030782][ T1107] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.086829][ T1107] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 97.096712][ T21] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 97.131806][ T4223] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 97.218880][ T4223] usb 3-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 97.297417][ T4223] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 97.371294][ T4244] usb 5-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 97.376876][ T4223] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.411312][ T4244] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.480682][ T4244] usb 5-1: config 0 descriptor?? [ 97.522526][ T21] usb 4-1: config 0 has no interfaces? [ 97.525588][ T4223] usb 3-1: invalid MIDI out EP 0 [ 97.528299][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 97.541937][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #30a!!! [ 97.556728][ T4244] pwc: Creative Labs Webcam Pro Ex detected. [ 97.582056][ T4244] pwc: Warning: more than 1 configuration available. [ 97.635140][ T4223] snd-usb-audio: probe of 3-1:27.0 failed with error -22 [ 97.678107][ T4176] udevd[4176]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 97.723955][ T21] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 97.758904][ T4746] binder: 4745:4746 ioctl 400c620e 200000000180 returned -22 [ 97.811962][ T21] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.841065][ T4244] pwc: Failed to set LED on/off time (-71) [ 97.861025][ T4244] pwc: send_video_command error -71 [ 97.866275][ T4244] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 97.874891][ T21] usb 4-1: Product: syz [ 97.886252][ T21] usb 4-1: Manufacturer: syz [ 97.894175][ T4244] Philips webcam: probe of 5-1:0.0 failed with error -71 [ 97.904709][ T21] usb 4-1: SerialNumber: syz [ 97.911892][ T21] usb 4-1: config 0 descriptor?? [ 97.919146][ T4244] usb 5-1: USB disconnect, device number 5 [ 97.940478][ T1107] usb 3-1: USB disconnect, device number 4 [ 98.393515][ T4787] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 98.424917][ T4789] tipc: Enabled bearer , priority 0 [ 98.436487][ T4789] tipc: Resetting bearer [ 98.478242][ T4788] tipc: Disabling bearer [ 98.645880][ T4801] kAFS: unable to lookup cell '' [ 98.974553][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #140!!! [ 98.983900][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 99.630930][ T4310] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 99.823166][ T4830] tipc: Enabled bearer , priority 0 [ 99.872661][ T4830] tipc: Resetting bearer [ 99.909320][ T4829] tipc: Disabling bearer [ 99.952414][ T4310] usb 5-1: too many configurations: 25, using maximum allowed: 8 [ 100.265269][ T4837] kAFS: unable to lookup cell '' [ 100.517125][ T4223] usb 4-1: USB disconnect, device number 3 [ 100.586025][ T4840] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 100.602566][ T4840] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 100.741495][ T4310] usb 5-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 100.754315][ T4310] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.774933][ T4310] usb 5-1: config 0 descriptor?? [ 100.969861][ T4310] pwc: Creative Labs Webcam Pro Ex detected. [ 100.976692][ T4310] pwc: Warning: more than 1 configuration available. [ 101.090376][ T4855] Failed to get privilege flags for destination (handle=0x2:0xf7ffffff) [ 101.260774][ T4824] binder: 4822:4824 ioctl 400c620e 200000000180 returned -22 [ 101.370964][ T1107] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 101.561166][ T1107] usb 4-1: device descriptor read/64, error -71 [ 101.800969][ T4310] pwc: Failed to set LED on/off time (-71) [ 101.831273][ T4310] pwc: send_video_command error -71 [ 101.836539][ T4310] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 101.878945][ T4310] Philips webcam: probe of 5-1:0.0 failed with error -71 [ 101.900546][ T4869] device syzkaller0 entered promiscuous mode [ 101.932778][ T4310] usb 5-1: USB disconnect, device number 6 [ 101.948355][ T1107] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 102.141824][ T1107] usb 4-1: device descriptor read/64, error -71 [ 102.301731][ T1107] usb usb4-port1: attempt power cycle [ 102.821366][ T1107] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 102.951383][ T1107] usb 4-1: device descriptor read/8, error -71 [ 103.251169][ T1107] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 103.340742][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 103.351452][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 103.360341][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #82!!! [ 103.441407][ T1107] usb 4-1: device descriptor read/8, error -71 [ 103.561123][ T1107] usb usb4-port1: unable to enumerate USB device [ 103.573087][ T4893] kAFS: unable to lookup cell '' [ 103.790931][ T21] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 104.351039][ T21] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 104.397649][ T21] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.502910][ T21] usb 3-1: Product: syz [ 104.574823][ T21] usb 3-1: Manufacturer: syz [ 104.579480][ T21] usb 3-1: SerialNumber: syz [ 104.622463][ T21] usb 3-1: config 0 descriptor?? [ 104.990925][ T4223] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 105.486427][ T4920] device syzkaller0 entered promiscuous mode [ 105.604659][ T21] usb 3-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1f, error -71 [ 105.613440][ T21] usb 3-1: Firmware version (0.0) predates our first public release. [ 105.621645][ T21] usb 3-1: Please update to version 0.2 or newer [ 105.641224][ T21] usb 3-1: atusb_probe: initialization failed, error = -71 [ 105.648894][ T21] atusb: probe of 3-1:0.0 failed with error -71 [ 105.920691][ T21] usb 3-1: USB disconnect, device number 5 [ 106.401653][ T4223] usb 4-1: too many configurations: 25, using maximum allowed: 8 [ 106.544899][ T4939] xt_TPROXY: Can be used only with -p tcp or -p udp [ 107.151957][ T4223] usb 4-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 107.224958][ T4223] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.324822][ T4223] usb 4-1: config 0 descriptor?? [ 107.383246][ T4223] pwc: Creative Labs Webcam Pro Ex detected. [ 107.389311][ T4223] pwc: Warning: more than 1 configuration available. [ 107.405320][ T4953] kAFS: unable to lookup cell '' [ 107.540928][ T21] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 107.600989][ T4223] pwc: Failed to set LED on/off time (-71) [ 107.620975][ T4223] pwc: send_video_command error -71 [ 107.631858][ T4223] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 107.677510][ T4223] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 107.718087][ T4223] usb 4-1: USB disconnect, device number 8 [ 107.739255][ T4962] device syzkaller0 entered promiscuous mode [ 107.811077][ T21] usb 3-1: Using ep0 maxpacket: 8 [ 107.932175][ T21] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 107.965225][ T21] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 108.009578][ T21] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 108.040133][ T21] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 108.067394][ T21] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 108.107980][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.391130][ T21] usb 3-1: GET_CAPABILITIES returned 0 [ 108.396941][ T21] usbtmc 3-1:16.0: can't read capabilities [ 108.450918][ T4969] netlink: 60 bytes leftover after parsing attributes in process `syz.4.229'. [ 108.595561][ T21] usb 3-1: USB disconnect, device number 6 [ 109.034996][ T4977] netlink: 40 bytes leftover after parsing attributes in process `syz.3.231'. [ 110.349311][ T4992] device vlan0 entered promiscuous mode [ 110.355005][ T4992] device syz_tun entered promiscuous mode [ 110.441031][ T4290] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 110.732678][ T4290] usb 4-1: too many configurations: 25, using maximum allowed: 8 [ 111.372233][ T4995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.382939][ T4995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.393186][ T4995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.403770][ T4995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.413740][ T4995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.424348][ T4995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.434319][ T4995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.444891][ T4995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.454893][ T4995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.465460][ T4995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.489968][ T4995] batman_adv: batadv0: Adding interface: ipvlan2 [ 111.496529][ T4995] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.522001][ T4995] batman_adv: batadv0: Interface activated: ipvlan2 [ 111.962139][ T4997] device syzkaller0 entered promiscuous mode [ 112.046530][ T4999] kAFS: unable to lookup cell '' [ 112.170982][ T4290] usb 4-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 112.190566][ T4290] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.226658][ T4290] usb 4-1: config 0 descriptor?? [ 112.348574][ T4290] pwc: Creative Labs Webcam Pro Ex detected. [ 112.380653][ T4290] pwc: Warning: more than 1 configuration available. [ 112.437811][ T5014] netlink: 4 bytes leftover after parsing attributes in process `syz.4.243'. [ 112.505381][ T4988] binder: 4987:4988 ioctl 400c620e 200000000180 returned -22 [ 112.921029][ T4290] pwc: Failed to set LED on/off time (-71) [ 112.940928][ T4290] pwc: send_video_command error -71 [ 112.951069][ T4290] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 112.983476][ T4290] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 113.013227][ T4290] usb 4-1: USB disconnect, device number 9 [ 113.572282][ T5037] netlink: 8 bytes leftover after parsing attributes in process `syz.0.250'. [ 114.665073][ T5044] device syzkaller0 entered promiscuous mode [ 114.810778][ T5047] kAFS: unable to lookup cell '' [ 116.243693][ T5068] sctp: failed to load transform for md5: -2 [ 116.843834][ T5074] tipc: Enabling of bearer rejected, already enabled [ 117.094937][ T4290] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 118.420734][ T4290] usb 1-1: too many configurations: 25, using maximum allowed: 8 [ 118.767324][ T5111] kAFS: unable to lookup cell '' [ 119.281288][ T4290] usb 1-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 119.306307][ T4290] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.343907][ T4290] usb 1-1: config 0 descriptor?? [ 119.388676][ T4290] pwc: Creative Labs Webcam Pro Ex detected. [ 119.405317][ T4290] pwc: Warning: more than 1 configuration available. [ 119.628356][ T5082] binder: 5081:5082 ioctl 400c620e 200000000180 returned -22 [ 119.821149][ T4290] pwc: Failed to set LED on/off time (-71) [ 119.841102][ T4290] pwc: send_video_command error -71 [ 119.846383][ T4290] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 119.870950][ T4290] Philips webcam: probe of 1-1:0.0 failed with error -71 [ 119.886836][ T4290] usb 1-1: USB disconnect, device number 4 [ 119.952497][ T5124] dlm: dev_write: no op 0 74000000000000 [ 120.083194][ T4244] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 120.099289][ T4244] Bluetooth: hci3: Injecting HCI hardware error event [ 120.113001][ T4195] Bluetooth: hci3: hardware error 0x00 [ 120.351331][ T5122] netlink: 8 bytes leftover after parsing attributes in process `syz.2.273'. [ 120.408024][ T5128] input: syz1 as /devices/virtual/input/input6 [ 120.526189][ T5134] tipc: Enabling of bearer rejected, already enabled [ 120.723739][ T4251] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 121.419845][ T5157] kAFS: unable to lookup cell '' [ 121.441056][ T4290] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 121.601092][ T4251] usb 2-1: config 17 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 121.623649][ T4251] usb 2-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 121.646286][ T4251] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.674675][ T4290] usb 1-1: device descriptor read/64, error -71 [ 121.703131][ T5130] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 121.743587][ T4251] aiptek 2-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 122.001149][ T4290] usb 1-1: new low-speed USB device number 6 using dummy_hcd [ 122.006291][ T5174] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.061755][ T4310] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 122.411106][ T4290] usb 1-1: device descriptor read/64, error -71 [ 122.480019][ T5174] device batadv_slave_0 entered promiscuous mode [ 122.536231][ T4290] usb usb1-port1: attempt power cycle [ 122.620240][ T5180] tipc: Enabling of bearer rejected, already enabled [ 122.646425][ T5179] vhci_hcd: Failed attach request for unsupported USB speed: super-speed-plus [ 122.666689][ T5179] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 122.673644][ T5179] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 122.694499][ T5179] vhci_hcd vhci_hcd.0: Device attached [ 122.731279][ T4310] usb 4-1: too many configurations: 25, using maximum allowed: 8 [ 123.000942][ T4290] usb 1-1: new low-speed USB device number 7 using dummy_hcd [ 123.031197][ T4191] usb 42-1: SetAddress Request (2) to port 0 [ 123.038974][ T4191] usb 42-1: new SuperSpeed USB device number 2 using vhci_hcd [ 123.111204][ T4290] usb 1-1: device descriptor read/8, error -71 [ 123.250185][ T3576] usb 2-1: USB disconnect, device number 6 [ 123.370992][ T4310] usb 4-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 123.380085][ T4310] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.392491][ T4290] usb 1-1: new low-speed USB device number 8 using dummy_hcd [ 123.441072][ T5182] vhci_hcd: connection reset by peer [ 123.474514][ T144] vhci_hcd: stop threads [ 123.596256][ T144] vhci_hcd: release socket [ 125.025169][ T144] vhci_hcd: disconnect device [ 125.154904][ T4310] usb 4-1: config 0 descriptor?? [ 125.292698][ T4310] usb 4-1: can't set config #0, error -71 [ 125.331146][ T4310] usb 4-1: USB disconnect, device number 10 [ 125.341065][ T4290] usb 1-1: device descriptor read/8, error -71 [ 125.457693][ T5206] kAFS: unable to lookup cell '' [ 125.470748][ T4290] usb usb1-port1: unable to enumerate USB device [ 126.244459][ T5224] netlink: 420 bytes leftover after parsing attributes in process `syz.1.301'. [ 128.092963][ T4230] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 128.151015][ T4310] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 128.151951][ T4191] usb 42-1: device descriptor read/8, error -110 [ 128.500914][ T4310] usb 3-1: Using ep0 maxpacket: 32 [ 128.781247][ T4310] usb 3-1: config 0 interface 0 has no altsetting 0 [ 128.788106][ T4310] usb 3-1: New USB device found, idVendor=1b1c, idProduct=0c10, bcdDevice= 0.00 [ 128.809654][ T5259] netlink: 20 bytes leftover after parsing attributes in process `syz.4.314'. [ 128.823889][ T4230] usb 1-1: too many configurations: 25, using maximum allowed: 8 [ 128.859911][ T4310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.891766][ T4310] usb 3-1: config 0 descriptor?? [ 129.021057][ T4191] usb usb42-port1: Cannot enable. Maybe the USB cable is bad? [ 129.073559][ T4191] usb usb42-port1: attempt power cycle [ 129.617208][ T4310] corsair-cpro 0003:1B1C:0C10.0003: unknown main item tag 0x0 [ 129.691481][ T4310] corsair-cpro 0003:1B1C:0C10.0003: unknown main item tag 0x0 [ 129.831677][ T4310] corsair-cpro 0003:1B1C:0C10.0003: unknown main item tag 0x0 [ 129.849834][ T4310] corsair-cpro 0003:1B1C:0C10.0003: unknown main item tag 0x0 [ 129.864029][ T4310] corsair-cpro 0003:1B1C:0C10.0003: unknown main item tag 0x0 [ 129.978375][ T5271] kAFS: unable to lookup cell '' [ 129.990599][ T4310] corsair-cpro 0003:1B1C:0C10.0003: hidraw0: USB HID v4.06 Device [HID 1b1c:0c10] on usb-dummy_hcd.2-1/input0 [ 130.141066][ T4191] usb usb42-port1: Cannot enable. Maybe the USB cable is bad? [ 130.560969][ T4230] usb 1-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 131.568962][ T4310] corsair-cpro: probe of 0003:1B1C:0C10.0003 failed with error -71 [ 131.854909][ T4310] usb 3-1: USB disconnect, device number 7 [ 131.872416][ T4230] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.892513][ T4230] usb 1-1: config 0 descriptor?? [ 131.921030][ T4230] usb 1-1: can't set config #0, error -71 [ 131.933782][ T4230] usb 1-1: USB disconnect, device number 9 [ 132.168168][ T5278] tipc: Enabling of bearer rejected, already enabled [ 132.191163][ T4191] usb usb42-port1: Cannot enable. Maybe the USB cable is bad? [ 132.219400][ T4191] usb usb42-port1: unable to enumerate USB device [ 132.237747][ T5283] fido_id[5283]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 132.258416][ T5284] IPv6: Can't replace route, no match found [ 132.417332][ T5287] input: syz0 as /devices/virtual/input/input8 [ 132.560924][ T4230] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 132.717165][ T1422] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.723659][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.889697][ T4230] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.553818][ T4230] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 135.563513][ T4230] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.588778][ T4230] usb 1-1: config 0 descriptor?? [ 135.611069][ T4230] usb 1-1: can't set config #0, error -71 [ 135.627138][ T4230] usb 1-1: USB disconnect, device number 10 [ 135.723834][ T5297] tipc: Enabled bearer , priority 0 [ 135.745113][ T5297] tipc: Resetting bearer [ 135.772726][ T5295] tipc: Disabling bearer [ 136.005912][ T5311] tipc: Enabling of bearer rejected, already enabled [ 136.194618][ T21] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 136.861288][ T21] usb 2-1: too many configurations: 25, using maximum allowed: 8 [ 136.945476][ T5328] kAFS: unable to lookup cell '' [ 137.621149][ T21] usb 2-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 137.645439][ T21] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.700584][ T21] usb 2-1: config 0 descriptor?? [ 137.813141][ T21] pwc: Creative Labs Webcam Pro Ex detected. [ 137.827862][ T21] pwc: Warning: more than 1 configuration available. [ 138.015417][ T5307] binder: 5306:5307 ioctl 400c620e 200000000180 returned -22 [ 138.151017][ T21] pwc: Failed to set LED on/off time (-71) [ 138.170976][ T21] pwc: send_video_command error -71 [ 138.176353][ T21] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 138.193247][ T21] Philips webcam: probe of 2-1:0.0 failed with error -71 [ 138.203170][ T21] usb 2-1: USB disconnect, device number 7 [ 138.253342][ T4230] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 138.281284][ T4237] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 138.516478][ T5345] tipc: Enabled bearer , priority 0 [ 138.527465][ T5345] tipc: Resetting bearer [ 138.536222][ T5344] tipc: Disabling bearer [ 138.598450][ T4237] usb 1-1: Using ep0 maxpacket: 32 [ 138.747669][ T4237] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 138.749360][ T4191] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 138.769444][ T4237] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 138.779017][ T4237] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 138.788548][ T4237] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 138.804810][ T4237] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 138.816187][ T4237] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 138.829648][ T4237] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 138.829680][ T4237] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.842050][ T4237] usb 1-1: config 0 descriptor?? [ 138.854894][ T5351] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 138.867088][ T5351] tipc: Enabled bearer , priority 10 [ 138.921247][ T4230] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 138.950028][ T4230] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.959055][ T4230] usb 4-1: Product: syz [ 138.963873][ T4230] usb 4-1: Manufacturer: syz [ 138.968511][ T4230] usb 4-1: SerialNumber: syz [ 138.984703][ T4230] usb 4-1: config 0 descriptor?? [ 139.059559][ T5357] kAFS: unable to lookup cell '' [ 139.117045][ T4237] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 11 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 139.132595][ T4237] usb 1-1: USB disconnect, device number 11 [ 139.154345][ T4237] usblp0: removed [ 139.176423][ T4191] usb 5-1: config 0 has no interfaces? [ 139.351156][ T4191] usb 5-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 139.370481][ T4191] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.378602][ T4191] usb 5-1: Product: syz [ 139.382891][ T4191] usb 5-1: Manufacturer: syz [ 139.387513][ T4191] usb 5-1: SerialNumber: syz [ 139.401967][ T4191] usb 5-1: config 0 descriptor?? [ 139.481017][ T4230] usb 4-1: atusb_control_msg: req 0x21 val 0x0 idx 0x1e, error -32 [ 139.506596][ T4230] usb 4-1: Firmware version (0.0) predates our first public release. [ 139.537711][ T4230] usb 4-1: Please update to version 0.2 or newer [ 139.651531][ T4230] usb 4-1: Firmware: build Õ|0 [ 139.711131][ T4230] usb 4-1: atusb_probe: initialization failed, error = -32 [ 139.714386][ T4237] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 139.718733][ T4230] atusb: probe of 4-1:0.0 failed with error -32 [ 139.899200][ T4230] tipc: Node number set to 3102760641 [ 140.162388][ T1110] usb 5-1: USB disconnect, device number 7 [ 140.400966][ T4237] usb 1-1: Using ep0 maxpacket: 32 [ 140.595523][ T5376] tipc: Enabled bearer , priority 0 [ 140.606893][ T5376] tipc: Resetting bearer [ 140.615186][ T5375] tipc: Disabling bearer [ 140.721279][ T4237] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 140.730288][ T4237] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 140.739641][ T4237] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 141.335418][ T4237] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 141.345365][ T4237] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 141.422534][ T4237] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 141.436020][ T4237] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 141.445689][ T4237] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.472071][ T4237] usb 1-1: config 0 descriptor?? [ 141.507106][ T1110] usb 4-1: USB disconnect, device number 11 [ 141.520856][ C0] raw-gadget.2 gadget: ignoring, device is not running [ 141.528399][ T4237] usb 1-1: can't set config #0, error -32 [ 141.541611][ T4237] usb 1-1: USB disconnect, device number 12 [ 141.598779][ T5384] tipc: Enabling of bearer rejected, already enabled [ 141.781222][ T21] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 142.331823][ T21] usb 3-1: too many configurations: 25, using maximum allowed: 8 [ 143.667672][ T5396] kAFS: unable to lookup cell '' [ 143.809802][ T21] usb 3-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 143.831486][ T21] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.871710][ T21] usb 3-1: config 0 descriptor?? [ 143.963209][ T21] pwc: Creative Labs Webcam Pro Ex detected. [ 143.969263][ T21] pwc: Warning: more than 1 configuration available. [ 144.930919][ T21] pwc: Failed to set LED on/off time (-71) [ 144.950952][ T21] pwc: send_video_command error -71 [ 144.956531][ T21] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 144.964688][ T21] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 144.974046][ T21] usb 3-1: USB disconnect, device number 8 [ 145.061958][ T4195] Bluetooth: hci4: link tx timeout [ 145.067318][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 145.081036][ T4195] Bluetooth: hci4: link tx timeout [ 145.086215][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 145.095602][ T4195] Bluetooth: hci4: link tx timeout [ 145.100742][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 145.111573][ T4195] Bluetooth: hci4: link tx timeout [ 145.116723][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 145.128295][ T4195] Bluetooth: hci4: link tx timeout [ 145.130166][ T5404] process 'syz.2.364' launched './file1' with NULL argv: empty string added [ 145.133520][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 145.150550][ T4195] Bluetooth: hci4: link tx timeout [ 145.155722][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 145.163924][ T4195] Bluetooth: hci4: link tx timeout [ 145.169090][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.244725][ T4195] Bluetooth: hci4: link tx timeout [ 146.254381][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.267430][ T4195] Bluetooth: hci4: link tx timeout [ 146.272659][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.442116][ T4195] Bluetooth: hci4: link tx timeout [ 146.447298][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.456040][ T4195] Bluetooth: hci4: link tx timeout [ 146.461244][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.472079][ T4195] Bluetooth: hci4: link tx timeout [ 146.477206][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.485085][ T4195] Bluetooth: hci4: link tx timeout [ 146.490899][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.498751][ T4195] Bluetooth: hci4: link tx timeout [ 146.503910][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.658712][ T4195] Bluetooth: hci4: link tx timeout [ 146.663882][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.672049][ T4195] Bluetooth: hci4: link tx timeout [ 146.677167][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.686731][ T4195] Bluetooth: hci4: link tx timeout [ 146.691877][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.711117][ T4195] Bluetooth: hci4: link tx timeout [ 146.716262][ T4195] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 146.793175][ T5425] tipc: Enabling of bearer rejected, already enabled [ 146.935586][ T5423] tipc: Enabled bearer , priority 0 [ 146.972064][ T5423] tipc: Resetting bearer [ 147.078735][ T5422] tipc: Disabling bearer [ 147.678236][ T4230] Bluetooth: hci4: command 0x0406 tx timeout [ 148.831003][ T5275] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 149.081004][ T4230] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 149.121176][ T5275] usb 4-1: too many configurations: 25, using maximum allowed: 8 [ 149.141645][ T5456] kAFS: unable to lookup cell '' [ 149.512207][ T4230] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 149.531607][ T4230] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.571055][ T4230] usb 5-1: config 0 descriptor?? [ 149.633454][ T4230] cp210x 5-1:0.0: cp210x converter detected [ 149.831128][ T5275] usb 4-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 149.850695][ T5275] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.886507][ T5275] usb 4-1: config 0 descriptor?? [ 149.963151][ T5275] pwc: Creative Labs Webcam Pro Ex detected. [ 149.975773][ T5275] pwc: Warning: more than 1 configuration available. [ 149.996521][ T5462] tipc: Enabling of bearer rejected, already enabled [ 150.081375][ C0] Unknown status report in ack skb [ 150.164532][ T5442] binder: 5438:5442 ioctl 400c620e 200000000180 returned -22 [ 150.259916][ T5468] tipc: Enabled bearer , priority 0 [ 150.355256][ T4230] usb 5-1: cp210x converter now attached to ttyUSB0 [ 150.372435][ T5468] tipc: Resetting bearer [ 150.375543][ T4230] usb 5-1: USB disconnect, device number 8 [ 150.391186][ T4230] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 150.668438][ T4230] cp210x 5-1:0.0: device disconnected [ 150.697714][ T5466] tipc: Disabling bearer [ 151.001076][ T5275] pwc: Failed to set LED on/off time (-71) [ 151.020948][ T5275] pwc: send_video_command error -71 [ 151.026208][ T5275] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 151.050946][ T5275] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 151.068123][ T5275] usb 4-1: USB disconnect, device number 12 [ 151.310176][ T21] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 152.275300][ T5491] team0 (unregistering): Port device team_slave_0 removed [ 152.315255][ T5491] team0 (unregistering): Port device team_slave_1 removed [ 152.385424][ T5493] netlink: 24 bytes leftover after parsing attributes in process `syz.3.391'. [ 152.391383][ T21] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 152.412896][ T21] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 152.446590][ T5491] syz.1.390 (5491) used greatest stack depth: 20928 bytes left [ 152.461018][ T21] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 152.470269][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.511211][ T5275] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 152.522975][ T21] usb 1-1: config 0 descriptor?? [ 152.558927][ T5497] kAFS: unable to lookup cell '' [ 152.566507][ T21] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 152.750904][ T5275] usb 5-1: Using ep0 maxpacket: 8 [ 153.103696][ T5275] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 153.123442][ T5275] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.135973][ T5275] usb 5-1: Product: syz [ 153.140383][ T5275] usb 5-1: Manufacturer: syz [ 153.149536][ T5275] usb 5-1: SerialNumber: syz [ 153.163210][ T5503] tipc: Enabling of bearer rejected, already enabled [ 153.175623][ T5275] usb 5-1: config 0 descriptor?? [ 153.400087][ T5512] tipc: Enabled bearer , priority 0 [ 153.427480][ T5512] tipc: Resetting bearer [ 153.434704][ T5275] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 153.459464][ T5511] tipc: Disabling bearer [ 153.835471][ T5520] (syz.2.400,5520,1):ocfs2_fill_super:991 ERROR: superblock probe failed! [ 153.844255][ T5520] (syz.2.400,5520,1):ocfs2_fill_super:1177 ERROR: status = -22 [ 153.931033][ T4237] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 154.181418][ T4237] usb 4-1: Using ep0 maxpacket: 8 [ 154.304862][ T4237] usb 4-1: unable to get BOS descriptor or descriptor too short [ 154.313572][ T4237] usb 4-1: no configurations [ 154.318361][ T4237] usb 4-1: can't read configurations, error -22 [ 154.565017][ T21] usb 1-1: USB disconnect, device number 13 [ 155.721224][ T3576] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 156.061341][ T3576] usb 3-1: too many configurations: 25, using maximum allowed: 8 [ 156.110137][ T5538] kAFS: unable to lookup cell '' [ 156.126491][ T5540] tipc: Enabling of bearer rejected, already enabled [ 156.221268][ T5275] dvb_usb_rtl28xxu: probe of 5-1:0.0 failed with error -71 [ 156.239441][ T5275] usb 5-1: USB disconnect, device number 9 [ 156.368094][ T5545] block nbd4: shutting down sockets [ 156.448764][ T5550] tipc: Enabling of bearer rejected, failed to enable media [ 157.316595][ T3576] usb 3-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 157.420927][ T3576] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.447138][ T3576] usb 3-1: config 0 descriptor?? [ 157.513142][ T3576] pwc: Creative Labs Webcam Pro Ex detected. [ 157.677788][ T3576] pwc: Warning: more than 1 configuration available. [ 157.724590][ T3576] pwc: Failed to set LED on/off time (-71) [ 157.806837][ T5584] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 157.829069][ T3576] pwc: send_video_command error -71 [ 158.190896][ T3576] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 158.246265][ T3576] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 158.294500][ T3576] usb 3-1: USB disconnect, device number 9 [ 158.446869][ T5588] netlink: 'syz.1.421': attribute type 30 has an invalid length. [ 158.490812][ T5590] tipc: Enabling of bearer rejected, already enabled [ 159.529058][ T5600] kAFS: unable to lookup cell '' [ 160.008110][ T5606] tipc: Enabling of bearer rejected, failed to enable media [ 160.661005][ T5615] netlink: 'syz.1.427': attribute type 10 has an invalid length. [ 160.854988][ T5614] netlink: 8 bytes leftover after parsing attributes in process `syz.1.427'. [ 161.248375][ T5633] tipc: Enabling of bearer rejected, already enabled [ 161.326464][ T1107] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 161.921452][ T1107] usb 3-1: too many configurations: 25, using maximum allowed: 8 [ 162.077341][ T5644] device syzkaller1 entered promiscuous mode [ 162.093599][ T5646] kAFS: unable to lookup cell '' [ 162.542571][ T5654] tipc: Enabling of bearer rejected, failed to enable media [ 162.671238][ T1107] usb 3-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 162.696525][ T1107] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.736181][ T1107] usb 3-1: config 0 descriptor?? [ 162.843062][ T1107] pwc: Creative Labs Webcam Pro Ex detected. [ 162.864202][ T1107] pwc: Warning: more than 1 configuration available. [ 163.009881][ T5671] netlink: 28 bytes leftover after parsing attributes in process `syz.1.443'. [ 163.051305][ T5623] binder: 5622:5623 ioctl 400c620e 200000000180 returned -22 [ 163.153228][ T1107] pwc: Failed to set LED on/off time (-71) [ 163.175461][ T1107] pwc: send_video_command error -71 [ 163.180729][ T1107] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 163.229191][ T1107] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 163.263854][ T1107] usb 3-1: USB disconnect, device number 10 [ 163.313409][ T5679] tipc: Enabling of bearer rejected, already enabled [ 163.483271][ T4860] Bluetooth: hci5: Frame reassembly failed (-84) [ 163.710276][ T4193] Bluetooth: hci1: SCO packet for unknown connection handle 0 [ 163.860309][ T5692] kAFS: unable to lookup cell '' [ 164.035889][ T5697] tipc: Enabling of bearer rejected, failed to enable media [ 164.258594][ T5706] device bridge0 entered promiscuous mode [ 164.270104][ T5706] batman_adv: batadv0: Adding interface: macsec1 [ 164.276775][ T5706] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.366614][ T5706] batman_adv: batadv0: Interface activated: macsec1 [ 165.644013][ T3576] Bluetooth: hci5: command 0x1003 tx timeout [ 165.651275][ T4193] Bluetooth: hci5: sending frame failed (-49) [ 165.673093][ T5720] tipc: Enabling of bearer rejected, already enabled [ 165.751014][ T3576] Bluetooth: hci1: command 0x0406 tx timeout [ 166.171071][ T3576] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 166.521086][ T3576] usb 4-1: too many configurations: 25, using maximum allowed: 8 [ 167.240993][ T3576] usb 4-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 167.281069][ T3576] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.307078][ T3576] usb 4-1: config 0 descriptor?? [ 167.352516][ T3576] pwc: Creative Labs Webcam Pro Ex detected. [ 167.361399][ T3576] pwc: Warning: more than 1 configuration available. [ 167.457789][ T5745] kAFS: unable to lookup cell '' [ 167.555810][ T5728] binder: 5727:5728 ioctl 400c620e 200000000180 returned -22 [ 167.601014][ T3576] pwc: Failed to set LED on/off time (-71) [ 167.620990][ T3576] pwc: send_video_command error -71 [ 167.627247][ T3576] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 167.670435][ T3576] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 167.680996][ T5275] Bluetooth: hci5: command 0x1001 tx timeout [ 167.690097][ T4193] Bluetooth: hci5: sending frame failed (-49) [ 167.758335][ T3576] usb 4-1: USB disconnect, device number 15 [ 168.889004][ T5763] tipc: Enabling of bearer rejected, failed to enable media [ 168.910602][ T5723] syz.1.455 (5723) used greatest stack depth: 20704 bytes left [ 169.095377][ T5771] tipc: Enabling of bearer rejected, already enabled [ 169.691290][ T5783] tmpfs: Unknown parameter 'usrquota' [ 169.751160][ T5275] Bluetooth: hci5: command 0x1009 tx timeout [ 169.945314][ T5792] kAFS: unable to lookup cell '' [ 170.012399][ T3576] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 170.451003][ T5275] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 170.575536][ T5801] hub 6-0:1.0: USB hub found [ 170.582790][ T5801] hub 6-0:1.0: 1 port detected [ 170.870965][ T3576] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.222248][ T3576] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.233228][ T3576] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 171.243018][ T3576] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 171.255907][ T3576] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 171.265007][ T3576] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.291779][ T3576] usb 4-1: config 0 descriptor?? [ 171.303200][ T5803] tipc: Enabling of bearer rejected, already enabled [ 171.591865][ T5275] usb 5-1: too many configurations: 25, using maximum allowed: 8 [ 172.002319][ T3576] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 172.039181][ T3576] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0004/input/input9 [ 172.061720][ T5810] tipc: Enabling of bearer rejected, failed to enable media [ 172.204710][ T3576] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 172.266942][ T3576] usb 4-1: USB disconnect, device number 16 [ 172.442761][ T5817] fido_id[5817]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 172.640973][ T5275] usb 5-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 172.650072][ T5275] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.723684][ T5275] usb 5-1: config 0 descriptor?? [ 173.793115][ T5275] usb 5-1: can't set config #0, error -71 [ 173.837222][ T5275] usb 5-1: USB disconnect, device number 10 [ 173.970422][ T5841] kAFS: unable to lookup cell '' [ 176.121652][ T5856] tipc: Enabling of bearer rejected, already enabled [ 176.386490][ T5867] tipc: Enabling of bearer rejected, failed to enable media [ 176.410879][ T4290] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 176.791119][ T4290] usb 5-1: config 255 has an invalid descriptor of length 0, skipping remainder of the config [ 176.837302][ T4290] usb 5-1: config 255 has 0 interfaces, different from the descriptor's value: 1 [ 176.864032][ T4290] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 176.880968][ T21] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 176.898781][ T4290] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.132187][ T21] usb 1-1: Using ep0 maxpacket: 8 [ 177.251154][ T4290] usb 5-1: string descriptor 0 read error: -71 [ 177.260866][ T21] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 177.275356][ T21] usb 1-1: config 0 has no interface number 0 [ 177.291959][ T4290] usb 5-1: USB disconnect, device number 11 [ 177.321048][ T21] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 177.340924][ T21] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 177.350197][ T21] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.371935][ T21] usb 1-1: config 0 descriptor?? [ 177.381005][ T4310] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 177.417671][ T21] iowarrior 1-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 177.440571][ T5887] netlink: 'syz.2.503': attribute type 5 has an invalid length. [ 177.674058][ T4290] usb 1-1: USB disconnect, device number 14 [ 177.686806][ T4310] usb 4-1: too many configurations: 25, using maximum allowed: 8 [ 177.901031][ T5275] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 177.960614][ T5899] tipc: Enabling of bearer rejected, already enabled [ 178.076629][ T5902] kAFS: unable to lookup cell '' [ 178.711004][ T5275] usb 3-1: Using ep0 maxpacket: 8 [ 179.668165][ T5920] tipc: Enabling of bearer rejected, failed to enable media [ 179.701278][ T5275] usb 3-1: unable to get BOS descriptor or descriptor too short [ 179.751393][ T4310] usb 4-1: New USB device found, idVendor=041e, idProduct=4011, bcdDevice=af.98 [ 179.760483][ T4310] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.804708][ T4310] usb 4-1: config 0 descriptor?? [ 179.811119][ T5275] usb 3-1: config index 0 descriptor too short (expected 65534, got 116) [ 179.825336][ T5275] usb 3-1: config 117 has too many interfaces: 111, using maximum allowed: 32 [ 179.848579][ T5275] usb 3-1: config 117 has an invalid descriptor of length 0, skipping remainder of the config [ 179.873864][ T4310] pwc: Creative Labs Webcam Pro Ex detected. [ 179.889299][ T4310] pwc: Warning: more than 1 configuration available. [ 179.900114][ T5275] usb 3-1: config 117 has 0 interfaces, different from the descriptor's value: 111 [ 180.091083][ T4310] pwc: Failed to set LED on/off time (-71) [ 180.111166][ T5275] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.120240][ T5275] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.129970][ T26] audit: type=1326 audit(1753489121.316:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5940 comm="syz.0.516" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f053b0c29a9 code=0x0 [ 180.158529][ T4310] pwc: send_video_command error -71 [ 180.262032][ T4310] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 180.869282][ T4310] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 180.881030][ T5275] usb 3-1: Product: syz [ 180.885233][ T5275] usb 3-1: Manufacturer: syz [ 180.929627][ T4310] usb 4-1: USB disconnect, device number 17 [ 180.935937][ T5275] usb 3-1: SerialNumber: syz [ 180.983282][ T5275] usb 3-1: can't set config #117, error -71 [ 181.040424][ T5275] usb 3-1: USB disconnect, device number 11 [ 181.202439][ T5950] tipc: Enabling of bearer rejected, already enabled [ 181.340729][ T5955] netlink: 'syz.2.519': attribute type 6 has an invalid length. [ 182.136199][ T5959] kAFS: unable to lookup cell '' [ 183.915695][ T4195] ------------[ cut here ]------------ [ 183.922386][ T4195] WARNING: CPU: 1 PID: 4195 at net/bluetooth/hci_conn.c:443 hci_conn_timeout+0x24f/0x450 [ 183.932656][ T4195] Modules linked in: [ 183.936599][ T4195] CPU: 1 PID: 4195 Comm: kworker/u5:5 Not tainted 5.15.189-syzkaller #0 [ 183.945054][ T4195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 183.956424][ T4195] Workqueue: hci1 hci_conn_timeout [ 183.961859][ T4195] RIP: 0010:hci_conn_timeout+0x24f/0x450 [ 183.968207][ T4195] Code: 69 8d e8 b4 4b f1 f8 48 8b 35 25 93 9e 04 bf 08 00 00 00 48 89 da 5b 41 5c 41 5d 41 5e 41 5f 5d e9 46 29 82 f8 e8 51 e8 ac f8 <0f> 0b e9 35 fe ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c dd fd [ 183.987973][ T4195] RSP: 0018:ffffc90002fffc08 EFLAGS: 00010293 [ 183.994123][ T4195] RAX: ffffffff88cadbcf RBX: ffff88806440a138 RCX: ffff888076e03b80 [ 184.002153][ T4195] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000000 [ 184.010143][ T4195] RBP: 00000000ffffffff R08: dffffc0000000000 R09: ffffed100c881403 [ 184.018172][ T4195] R10: ffffed100c881403 R11: 1ffff1100c881402 R12: dffffc0000000000 [ 184.026202][ T4195] R13: dffffc0000000000 R14: ffff88806440a000 R15: ffff88806440a010 [ 184.034244][ T4195] FS: 0000000000000000(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 184.043240][ T4195] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 184.049824][ T4195] CR2: 00007fa715c10338 CR3: 0000000078dbb000 CR4: 00000000003506e0 [ 184.057844][ T4195] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 184.065996][ T4195] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 184.074524][ T4195] Call Trace: [ 184.077829][ T4195] [ 184.080843][ T4195] process_one_work+0x863/0x1000 [ 184.085813][ T4195] ? worker_detach_from_pool+0x240/0x240 [ 184.091516][ T4195] ? lockdep_hardirqs_off+0x70/0x100 [ 184.096826][ T4195] ? _raw_spin_lock_irq+0xab/0xe0 [ 184.101914][ T4195] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 184.107317][ T4195] ? wq_worker_running+0x97/0x170 [ 184.112496][ T4195] worker_thread+0xaa8/0x12a0 [ 184.117195][ T4195] ? _raw_spin_unlock_irqrestore+0x82/0x100 [ 184.123133][ T4195] ? lockdep_hardirqs_on+0x94/0x140 [ 184.128359][ T4195] ? lockdep_hardirqs_on+0x94/0x140 [ 184.133622][ T4195] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 184.139632][ T4195] kthread+0x436/0x520 [ 184.143765][ T4195] ? rcu_lock_release+0x20/0x20 [ 184.148635][ T4195] ? kthread_blkcg+0xd0/0xd0 [ 184.154697][ T4195] ret_from_fork+0x1f/0x30 [ 184.159171][ T4195] [ 184.162256][ T4195] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 184.169556][ T4195] CPU: 1 PID: 4195 Comm: kworker/u5:5 Not tainted 5.15.189-syzkaller #0 [ 184.177881][ T4195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 184.187950][ T4195] Workqueue: hci1 hci_conn_timeout [ 184.193071][ T4195] Call Trace: [ 184.196345][ T4195] [ 184.199274][ T4195] dump_stack_lvl+0x168/0x230 [ 184.203952][ T4195] ? show_regs_print_info+0x20/0x20 [ 184.209246][ T4195] ? load_image+0x3b0/0x3b0 [ 184.213763][ T4195] panic+0x2c9/0x7f0 [ 184.217660][ T4195] ? bpf_jit_dump+0xd0/0xd0 [ 184.222165][ T4195] ? ret_from_fork+0x1f/0x30 [ 184.226759][ T4195] ? hci_conn_timeout+0x24f/0x450 [ 184.231783][ T4195] __warn+0x248/0x2b0 [ 184.235770][ T4195] ? hci_conn_timeout+0x24f/0x450 [ 184.240797][ T4195] report_bug+0x1b7/0x2e0 [ 184.245143][ T4195] handle_bug+0x3a/0x70 [ 184.249291][ T4195] exc_invalid_op+0x16/0x40 [ 184.253786][ T4195] asm_exc_invalid_op+0x16/0x20 [ 184.258628][ T4195] RIP: 0010:hci_conn_timeout+0x24f/0x450 [ 184.264272][ T4195] Code: 69 8d e8 b4 4b f1 f8 48 8b 35 25 93 9e 04 bf 08 00 00 00 48 89 da 5b 41 5c 41 5d 41 5e 41 5f 5d e9 46 29 82 f8 e8 51 e8 ac f8 <0f> 0b e9 35 fe ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c dd fd [ 184.283879][ T4195] RSP: 0018:ffffc90002fffc08 EFLAGS: 00010293 [ 184.289945][ T4195] RAX: ffffffff88cadbcf RBX: ffff88806440a138 RCX: ffff888076e03b80 [ 184.297913][ T4195] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000000 [ 184.305883][ T4195] RBP: 00000000ffffffff R08: dffffc0000000000 R09: ffffed100c881403 [ 184.313851][ T4195] R10: ffffed100c881403 R11: 1ffff1100c881402 R12: dffffc0000000000 [ 184.321819][ T4195] R13: dffffc0000000000 R14: ffff88806440a000 R15: ffff88806440a010 [ 184.329792][ T4195] ? hci_conn_timeout+0x24f/0x450 [ 184.334822][ T4195] ? hci_conn_timeout+0x24f/0x450 [ 184.339863][ T4195] process_one_work+0x863/0x1000 [ 184.344815][ T4195] ? worker_detach_from_pool+0x240/0x240 [ 184.350445][ T4195] ? lockdep_hardirqs_off+0x70/0x100 [ 184.355728][ T4195] ? _raw_spin_lock_irq+0xab/0xe0 [ 184.360756][ T4195] ? _raw_spin_lock_irqsave+0xf0/0xf0 [ 184.366141][ T4195] ? wq_worker_running+0x97/0x170 [ 184.371163][ T4195] worker_thread+0xaa8/0x12a0 [ 184.375840][ T4195] ? _raw_spin_unlock_irqrestore+0x82/0x100 [ 184.381766][ T4195] ? lockdep_hardirqs_on+0x94/0x140 [ 184.386972][ T4195] ? lockdep_hardirqs_on+0x94/0x140 [ 184.392180][ T4195] ? _raw_spin_unlock_irqrestore+0xaa/0x100 [ 184.398090][ T4195] kthread+0x436/0x520 [ 184.402156][ T4195] ? rcu_lock_release+0x20/0x20 [ 184.407005][ T4195] ? kthread_blkcg+0xd0/0xd0 [ 184.411589][ T4195] ret_from_fork+0x1f/0x30 [ 184.416014][ T4195] [ 184.419326][ T4195] Kernel Offset: disabled [ 184.423872][ T4195] Rebooting in 86400 seconds..