last executing test programs: 33.49577778s ago: executing program 2 (id=1254): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000500)=ANY=[], 0x0, 0x0}) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) (async) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) (async) syz_usb_connect(0x0, 0x24, 0x0, 0x0) (async) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) (async) msgctl$IPC_RMID(r1, 0x0) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180)=ANY=[@ANYBLOB="a68dff00e5ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001e40)={0x2c, &(0x7f0000001c00)={0x0, 0x0, 0x1, 'i'}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000d40)={0x44, &(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001300)={0x34, &(0x7f0000001080), 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, &(0x7f0000000200), 0x0, 0x0}) 31.745641839s ago: executing program 2 (id=1258): r0 = socket(0x2, 0x80805, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf5f1074c6b47f093, 0x3, &(0x7f00000006c0)=ANY=[@ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000a40)=ANY=[@ANYRES8=r1, @ANYRES32=r1, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x20048884) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c0002"], 0xdc}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x18018) io_setup(0x5, &(0x7f0000000740)=0x0) io_submit(r5, 0x1, &(0x7f0000000140)=[&(0x7f0000000840)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x2}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) socket(0x3, 0xa, 0x3ff) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b00)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYBLOB="11000000000000000000250000002800032018194774bcbf764cfa8507c0f04e2e13185fc9828a1a02896683cfb88a449e834afd2083d63cd37ded1a42ba2744986a75c9155da2183e7dcf5f74c04e2d03802cdb0d0e27a2d2b5c7dd7e3900209c9a6fc7218ce9aece7f38cb3f7566e2919eb82584ae74cbdd1a0b7780cb8d1d1eec80bf5f71f5e8f4df29ab17e436c5f1e33ea66f72b7f2ddcebcb77f6202c9583b233807fd86e1d494acb78de2dbe9d84e8dc68045bf20b93f1176c66a51f490d67dda", @ANYRES64=r8, @ANYBLOB="bf75faa7d77ba2214f601d5d8976112689747db97745b1ed976dddba862ce2cc0c7f85d53ae8d8341ae1f29f304d7dd8cd078a470f75e368b14a02204b6b3c59b194747770387f24140382876083108575c391a0c870f2976b223e7c783828426134768a0f4892c318d70a7cf5768d1464dd2f87fe958b790d8112d9c3442428fbd7c63f22ecd0fefb"], 0x68}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="ce015300", @ANYRES16=0x0, @ANYBLOB="01002abd7000fcdbdf253a00000008000300", @ANYRES32=r8, @ANYBLOB="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"], 0x1ac}, 0x1, 0x0, 0x0, 0x20000800}, 0x400c0) r9 = dup(r7) syz_usb_connect(0x0, 0x24, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000aa735cac7636f2130db192cf5d4fc2be1f20ad67605fb065fc33496701e70625e2040314b21c010203010902120066912beb14edb757fb7d9490abb97895ed90eee15691378067617ba289112ecf109f72d959aadd67f9e73a536346"], 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000180)="36f20f101af0f79900001e3467c76e03dbcf0f07f0836d00e5f30f0967672e0f0f009a", 0x23}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r10, 0xae9a) ioctl$KVM_RUN(r10, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="949e222cce275883e3678f972620332bdfc03bfd1444b8101ce2ed72665fbe2c887d986516ba7b909fb6e5592ad013b515f5dde1c02f84ca483f710484dc3f9bba25874fa64a7c35e45498f2ef5083af69bdd09b161a4b77e40b7b444bd01c581ce2f344adf0fb6672afa19150ba8d9108bdca05bfa8767445fcaf465d07b3367233739c58313b027d44cebffb58852e791bf79d01a26daa9943d087fb1a189a31915679f4b88fd0b9b5b35ba2823d83a0a194b9efdd0e336d785b8fa4fbcc01b1d5ff4f94173c4ba69b0f0521484ceafee6887ddc20172b62f1e94232f113e32e50fd12fb4ae6d52798e45390ce"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 28.459228691s ago: executing program 2 (id=1262): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140), 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106161154d00000000000109020300000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000f40)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x414}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000005c0)={0x2c, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000010c0), 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4097, 0x1001}], 0x1, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002180)={0x38, 0x0, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x5, &(0x7f0000ffa000/0x4000)=nil, 0x1) 24.480820137s ago: executing program 1 (id=1272): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x5a, &(0x7f00000012c0)=[{&(0x7f0000000100)="95f1c366b77fcfe92dd1d5980e3066c2c9a84d3168d4193d8737a6bc", 0x1c}], 0x1}}], 0x1, 0x0) 24.364162123s ago: executing program 1 (id=1273): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="b80000001900674c0000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a"], 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b80000001900674c0000000000000000ff010000000000000000000000000001e080ff0100000000000000000000000000000000000000000a00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffffffffffff000000000000000000000000000000000000000000000300000000000000000040"], 0xb8}}, 0x0) 24.014564322s ago: executing program 1 (id=1275): syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc531, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xfc, 0xa0, 0x8, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x3, 0x1, 0x1, 0x30, {0x9, 0x21, 0x3, 0x7f, 0x1, {0x22, 0x42c}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x5, 0x3, 0x95}}}}}]}}]}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x1, 0x7}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000200000000000003900000008000300", @ANYRES32=r3, @ANYBLOB="1c005a8018000180140005"], 0x38}}, 0x0) 22.86894188s ago: executing program 2 (id=1277): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x40080, &(0x7f0000000180), 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="caa1962045796c10721e3ce1004b70b9957ff0e305557623e9044a343e2ac81a9fc7173229fe6b5cf1b443b48708632719680d2b4c8f59cbb0e8de9782eae99f5acad319b848d0a52694091f9a0523447d774eb0a8c5ff805ac8527f7fd7153557aa189d8f5377939bd95a0f0c418269e0d1942081cf065abc02bd784559b89c80791942cf30cb4c36945e6c21c8a2343ab85b9f95a0606e32b8d718d6d0cca0c6094196f5871a5a293698111ec1e2d00266982275ae857108504a728000737d503e3a4f1d20bc40e183f2cb5e629cd503") mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006240)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x90, 0x0, 0x5, {0x1, 0x1, 0xfffffffffefffffd, 0xb56, 0xfffffe00, 0x0, {0xfffffffffffffffc, 0x0, 0x0, 0x80000000, 0xfffffffffffffffe, 0x0, 0x3ec, 0x80000001, 0xfffffffe, 0x8000, 0x0, r2, 0x0, 0xfffffffc, 0x812}}}, 0x0, 0x0, 0x0, 0x0}) move_mount(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x800}, &(0x7f0000000100)=0x8) write$FUSE_INIT(r0, &(0x7f00000001c0)={0x50, 0xffffffffffffffda, r1, {0x7, 0x28, 0x0, 0x241810, 0xfffb, 0x0, 0x20000000, 0x7}}, 0x50) rmdir(&(0x7f0000000040)='./cgroup/../file0\x00') r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x2, 0x0, 0x0, 0x0]}]}, 0x78}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14, 0x1, 0x3, 0x301}, 0x14}}, 0x8000) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0x4058534c, &(0x7f0000000100)={0xfffffeff, 0x7, 0x3ff, 0x6, 0xa, 0x40}) unshare(0x400) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffa}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 22.264282039s ago: executing program 1 (id=1278): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet6_int(r5, 0x29, 0x24, &(0x7f0000000000), 0x4) write$FUSE_INIT(r3, &(0x7f0000000240)={0x50, 0x0, r4}, 0x50) syz_fuse_handle_req(r3, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) close(r6) syz_fuse_handle_req(r3, &(0x7f0000006380)="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", 0x2000, &(0x7f00000008c0)={&(0x7f00000001c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1700000056000100000000170000000007"], 0x18}}, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r7, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x1ff, 0xffff}, 0x8) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4000001, 0x13, r8, 0x48076000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) 21.737774926s ago: executing program 2 (id=1280): r0 = socket$netlink(0x10, 0x3, 0x12) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x10000}}, './file0\x00'}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x10002, 0x0, 0x4000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_emit_ethernet(0x29a, &(0x7f00000000c0)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, @void, {@ipv6={0x86dd, @udp={0x5, 0x6, "b52505", 0x264, 0x11, 0x0, @dev={0xfe, 0x80, '\x00', 0x10}, @remote, {[@dstopts={0x0, 0x4, '\x00', [@pad1, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @pad1, @jumbo={0xc2, 0x4, 0x3}, @pad1]}, @routing={0x73, 0x4, 0x1, 0x5, 0x0, [@private1, @private1]}, @hopopts={0x73, 0x2c, '\x00', [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x74, 0x7a, "f6a5ab5d4e7f79ca4aa3bf353615f1181703b5225feeb152563a53d0a7bd4832d23ef3559b847a86159f6adf5e2686232257b39cd4ce6068f8ad7834c1e2b1328ef7fcd9bd7d236c11242f3c142835175f69f2256e98a3609c96771cfd2764e51925fcf57db1ca452e09cba0bc324cd582f0e8b43b66892341a7"}, @jumbo={0xc2, 0x4, 0xb6f}, @enc_lim={0x4, 0x1, 0xa3}, @ra={0x5, 0x2, 0xb31}, @generic={0x3, 0x96, "61c70fd0ff993b32e5d644126e0208d9c48c0f56d4734e29507e47b0364fec77020415056d0b2697adf5ff09b26b5318b4787637359e2cb6d6fd7e1225a89fc191797eda149b5658f844fe33e84042ed02f0bba8a866e2fce13b0a7e71d11787172b7af0f5f7723049545f7d3fd2164fa4498a7ef59f530a34736afacbf2c59c60c45bdf3ebdc927829091c44ce4785aca456f7d4b8e"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0xff, 0x2d, "204f635bb9fdf0231fa439563f1957aa41c88acf8800c826de61f9f966d38498dddbe6321b6fd71559b7fbb0b1"}]}], {0x4e23, 0x4e24, 0x9c, 0x0, @wg=@initiation={0x1, 0x2, "8967bb4ed4fc7c9089cf80766cceeeb9c269807643e8cbf400fae13419698760", "8b2a473f6d5acfddec89d6c62192f7bbea677d84d9c91b3e4580c75589c706791559ab0fe3aa95a8d5a235a949596d67", "46403ecc890be9fbf9d33baf11338869c7c39dff95b13a9d4f3839b1", {"03a364bff1a28867498b33080c1c0801", "b32d8a5ef07390114722bd3a9f8702b4"}}}}}}}}, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000380)={[{0x8, 0x8, 0xe, 0x9, 0x5, 0x7, 0x8, 0x9, 0x80, 0x5, 0x89, 0xc0, 0x100}, {0x4b9f, 0x9, 0x3, 0x2, 0x1, 0x5, 0x9, 0xfe, 0x7, 0xb, 0xaf, 0x0, 0x101}, {0xd, 0x8, 0x5, 0x6, 0x1, 0x0, 0x7, 0x40, 0xd, 0x7, 0x72, 0xff}], 0x2}) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000400)={{0xa, 0x4e21, 0x3, @local, 0x1}, {0xa, 0x4e22, 0x9, @local, 0x3}, 0xffffffffffffffff, {[0x1000, 0xffff, 0x6, 0x4, 0x7f, 0x6, 0x3, 0x6e2]}}, 0x5c) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000480)={0xa, 0xffffffffffffffff, 0x1}) r3 = syz_genetlink_get_family_id$auto(&(0x7f0000000500)='@\x00', r0) sendmsg$autorun(r0, &(0x7f0000000600)=@policy411={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x58, r3, 0x400, 0x70bd2d, 0x25dfdbff, {0xff}, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x9}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc6}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xff}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x30}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0xc882}, 0x40) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680), r0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x30, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_FAMILY={0x5, 0xd, 0x2b}]}, 0x30}}, 0x20040000) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_ARM_INJECT_SERROR_ESR(r5, 0x4068aea3, &(0x7f0000000780)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000800)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000840)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000880)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @empty, 0x1b7b644, 0xfff, 0x0, 0x0, 0x5, 0xc00100, r6}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000940), r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r7, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000090}, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000a40)={0x0, 0xa77, 0x0, 0x8, 0x5}, &(0x7f0000000a80)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000ac0)={r9, 0x7fffffff}, &(0x7f0000000b00)=0x8) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80), r2) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, r10, 0x400, 0x70bd2c, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x44040) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000c80)={'batadv_slave_1\x00'}) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000cc0)={0x3, @raw_data="a34241d53edb7c11cf3d9c23da2f8ce350031338343f6dbdc7a799454006ba82d13c31e6cbe662fb450f3022ce4840b3cc27717bac15794928df7a4bc797bca382e5bd4490fc946078ea01b44ae40533bb2a328f684b4e6e2fca07d5c32545e399c44206e0d56b22bf8c857c68811483f8f9dfa08af723d65b97dac6c6d4c7843f12f5ee57f6cd93f99009a8c448a6cc13d56f711ab91f634a0fee37016b21bc6eee307f74410e03e0ea4eab48f17148b1850552f40ac045c1a41264da69b49e004626b369462e53"}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f0000000dc0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$KVM_SET_BOOT_CPU_ID(r11, 0xae78, &(0x7f0000000e00)) sendmsg$BATADV_CMD_GET_GATEWAYS(r11, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x44, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7a8a}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x80}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xe}]}, 0x44}}, 0xd35570385d35a718) 20.875179901s ago: executing program 2 (id=1286): socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x800, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r4, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001f80), 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10012, r6, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000001fc0)=ANY=[@ANYBLOB="42000000030000000000000000000000020000000000000021"], 0x42) r7 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r7, 0x1, 0x0, 0x0) 19.071663912s ago: executing program 1 (id=1291): syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xb8, 0xc0, 0x7d, 0x40, 0xc45, 0x8001, 0x900a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x80, 0x82, 0x99}}]}}]}}, 0x0) socket$igmp(0x2, 0x3, 0x2) (async, rerun: 64) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) (async, rerun: 64) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) (async, rerun: 64) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @remote, {[@ra={0x94, 0x4}, @cipso={0x86, 0x25, 0x0, [{0x0, 0x10, "f79eb4cf48b5a5788fc15a45b5b1"}, {0x0, 0xf, "749018c9a54b61394327f11535"}]}]}}}}}}}, 0x0) (rerun: 64) tkill(0x0, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e21, 0x4e24}}]}, 0x24}}, 0x0) 17.146780043s ago: executing program 1 (id=1294): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x7f) read$dsp(r0, &(0x7f00000011c0)=""/4117, 0x200021d5) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50032, 0xffffffffffffffff, 0x0) 9.939969023s ago: executing program 3 (id=1310): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007110b4000000000006000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 8.976621086s ago: executing program 3 (id=1314): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_pidfd_open(0x0, 0x0) r1 = pidfd_getfd(r0, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) (async) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$vga_arbiter(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x99010000, 0xa00}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) dup(r4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b08d25a80648c7494f90424fc605800024004000400060082c137153e", 0x23}], 0x1}, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b08d25a80648c7494f90424fc605800024004000400060082c137153e", 0x23}], 0x1}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x3, '\x00', 0x0, 0x0, 0x1fffffff, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x3, '\x00', 0x0, 0x0, 0x1fffffff, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r8, 0x4) socket$alg(0x26, 0x5, 0x0) (async) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r10 = accept4$alg(r9, 0x0, 0x0, 0x0) sendmmsg$alg(r10, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="a3c5943f5e3e3f6eb53ffcc048056913ee1495e38925c220c8b26aab0a2162f8095f2634b7137f956e75d7f094dc89eec339634e0b1188dd4ae5178d2ef2f90d1957de2f2933e6f827d75d3fbf8e997cfafe40daeb6fa8cc2008ac2851bd2a866547c91659a8bd42f5ca2243898f57b37793833ed22562d80fbf239002a86e8e75e03f1f86bda809850ed3e5be869490a2ff1afa55d8391c516636cd994ebe76f3a8907e007e5690ffbba66c6c376628a7c5da4be78fe62a9b1a8c6a83", 0xbd}, {&(0x7f0000000480)="3784f9e8dd1e29dcefa1bcd442e365392d11a4d02a0ccbda715ccd3e1bf39c936f3e081edbed006dd24f78023a5e134840dfe3ba98269818c44fda44af7c48f5116ecf2a8705435303955da8eb4bf6289634dc8ec94b3b2621fa8b90bb2d3ceecfefaddfe8b9db8835c4bfb3f1b5a23076c0bb9f5a9d94b29e2f48556eb1e3bfb9d9754c6fe60233fd5036fd8ff1f3dedc758009403e6cd28bd80700cda33bf07c2c08ebdf879eb2cfecc408beef1e06f0e1998ca96f019d9bd0baee5c90b4e9846136425fe4b83e97ee36425256005b999ae33fe20f9e75b0dcad8a39c0", 0xde}, {&(0x7f0000002480)="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", 0xe65}], 0x3}], 0x1, 0x0) recvmmsg(r10, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001480)=""/4087, 0xff7}, {&(0x7f00000002c0)=""/49, 0x31}], 0x2}}], 0x1, 0x2061, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000000)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0xa0}}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000000)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0xa0}}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r7}, &(0x7f0000000100), &(0x7f0000000140)=r11}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r7}, &(0x7f0000000100), &(0x7f0000000140)=r11}, 0x20) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="c0", 0x1}], 0x1}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) (async) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r12, 0x84, 0x81, &(0x7f00000002c0), 0x0) 8.359061074s ago: executing program 3 (id=1317): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="80000000000201040000000000000000020000002400028014000180080001000000000008000200ac1414000c00028005000100000000002400038014000180080001000000000008000200ac1414000c000280050001000000000024000180140001"], 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 8.077305234s ago: executing program 3 (id=1318): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[0x0, 0x1, 0x2000, 0x2, 0x80000001, 0x3, 0xfffffffd]}) mmap(&(0x7f00002c2000/0x1000)=nil, 0x1000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f0000000480)={0xa, 0x3, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}, 0x401}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRESOCT=r1], 0x28}}], 0x2, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) socket$kcm(0x10, 0x3, 0x10) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r3, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x181001, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f00000001c0)='bE', 0x2}], 0x1) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_default\x00') close(r3) syz_emit_ethernet(0x86, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6012000800503a00fe8000000000000000000000000000bbfe8000000000000000000000000000aa0200907800000000605b29ab00001100fc010000000000000000000000000000000000000000000000000000000000000533000000000000fb36eeca6fad50b375a22a584d16ca550000000000000000"], 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d30306374067a4211371a72f33030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00'], 0x0, 0x0, 0x0) io_setup(0x6, &(0x7f0000002140)) 7.34335764s ago: executing program 0 (id=1320): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="48000000140009050000000000001194d7ece7a627436b911435f4569351f5eca0c17c523e970203786bfaf2020000007be558c15fcbf2d1b05d830da678721385445e060957450f44b0829a11758383128f414897111da528ecafbbef06e4e9563c4c143c2a40069b89f24ca03c398416050000004b792d76fbe1f7d88bbf3c0011597dbf4af0c9fa4158118d79186c377bf82181a8508443f15caba6702b8607feb4667cc741b6a2b3bbe07dad5b0ef5b4d9dcbefe9735248de7de25de4be1258fd3c14fbe00"/213, @ANYRES32=r2, @ANYBLOB="08000908000400ac1414aa080009000000000062e43fc570086ef460242ae65bc0f9cd42bb8f3549b4a375dec43fe0b8b398939ab633502aa850209d8b655818e88ff6eec8832499351c628bb860763edec6b26a3c6506e3e1cb1dfcca0f6ef13dc2c48444b0bc586324a51794d430d536257715f2870d56196c8631f30a4a2b8c4e66bde79d481be014b99d7d0f5a5042027d382ee2d3d169cc1d9380d86493494f252cc13612b4f4a2805a37e38c99faf44c630d8bbbff60590fb297d09e29fda86ceb7327fb06b45aff1d47c60894ad1c72bb307a688e5e491d2fada3e57cc2a76e14360982190a61d618aaa21d7adc1dc2f347ec11f5bf56a6236a4ef8e290e575c505c4a177867b777a4414b1af094c9a676a30c24261072ae8dcb8d401c620885306125cd977953c4a6500582f8f8723309ab1e2d29d99d8516532706fed2f98dcb760f5e8d8b2b69635a855d8ba4907"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) socket$netlink(0x10, 0x3, 0x4) r4 = socket(0x1d, 0x2, 0x6) bind$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0xa, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x21}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x70}, 0x1, 0x0, 0x0, 0x40081}, 0x0) 7.058881532s ago: executing program 0 (id=1321): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001800dd8d000020000000000002000000000000060000060006001500010000001800168014000100000000000000010000001000000011"], 0x3c}}, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x100000001, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x7, 0xca87, 0x49323159, 0x0, 0x0, [{0x9, 0xe6c}, {0x2, 0x7}, {0x10001, 0xa}, {0x1, 0x3c}, {0xf3c, 0x1}, {0x10000, 0x4}, {0x0, 0xfffffffe}, {0x7fff, 0x1}], 0x6e, 0x8, 0x2, 0x1, 0x5}}) ioctl$vim2m_VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000040)={0x2, @win={{0xfa36, 0xffff, 0x5, 0x5}, 0x1, 0xdf, &(0x7f0000000240)={{0x2, 0x80000001, 0x50c, 0x5}}, 0x1, &(0x7f0000000280)="30d7d988c8797fffb0c5bee11643c948cb7a5a8106f771cc50720126b945d753041d8da75b5fdc21c3f4c483536cd23f32829bd50ef77590e5778f85b7c42b64bccfd950cd1c4996eee5bdcac89428af6fb0675bc3276071183abe264d48b141b3775b58a71f36c4", 0x5d}}) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000300)={0x0, 0xa8, "d1b14e5ec73b3274af8f096105646d37b215553c8d66edfe3edbecd329344b618aef3302e59445c88108a27e36c829f8f8ba5f2b50d2a6af26578b0a3d6b101ac84c38a6b34deba227a054859026971e275b026e47daacae01c83586b6bb2e8951ac1e1e2cd72ad59a71931e421429d418ee8504cad0febc67e85bf9160a008cdfc3712f2ee3876f9a2d315db6b63da035797078e8470bd51c80bc1c0939ba223b0d0e16ddd3eb72"}, &(0x7f00000003c0)=0xb0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000400)=r3, 0x4) 6.917793286s ago: executing program 3 (id=1322): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x4000001, 0x13, r0, 0x48073000) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000001080), 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f00000000c0)={0x3, 0x3, 0x1, 0x1fde77a7}) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6f) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @private=0xa010100, 0x0, 0x3, 'lblc\x00'}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000180)=0x68) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 6.403180047s ago: executing program 0 (id=1323): r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x5d7, 0x0) unshare(0x26000100) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240), 0x29, 0xc, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x4004000) r4 = syz_clone(0x81a800, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="040e9beed866aa6ef894de1200040400"], 0x7) ptrace(0x10, r4) r5 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x3, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYRES16, @ANYRES32=0x0, @ANYRES32=r6, @ANYRES16=r1], 0x48) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYRESOCT=r7, @ANYRES16=r2], 0x6a) 6.285970863s ago: executing program 3 (id=1325): getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x16c0, 0x5e1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0x80, 0x2, [{{0x9, 0x4, 0x0, 0x4, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x5, 0x1, 0x1, {0x22, 0x5bb}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x1}}}}}]}}]}}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$loop(&(0x7f00000003c0), 0x9, 0x40001) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000780)={0xffffffffffffffff, 0xb, {0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x5, 0x8, 0x10, "e4840208522b038d8418127e51f9250bdce894672aa8961bfdcc06153820b1d526ce7d283bdc5e6e16cd2244acdf032487e5a930f0e52716d1f64b34fc0fb553", "2e075782288dec7bdda5ff0f49aa60dd677570c94626a619b373ee51d8a5c10e58555e0d02c1c0a2d026a36befbbd35de49dfde626c3d635b60d4decf9baa9b6", "021546885ac651947990715aad1c53abba31d3c8f6853b12a9a5176cb33a3f3f", [0x5, 0x4]}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@deltclass={0x24, 0x29, 0x1, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r0, {0xfff3, 0xa}, {0x10, 0x9}, {0xe, 0xffe0}}}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x200100, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x400}]}, 0x2c}}, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') fchdir(r3) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff5}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8, 0x1, {0x9, 0xfff2}}]}}]}, 0x3c}}, 0x8040) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000480)={0x0, 0x1}, &(0x7f00000004c0)=0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x88101) unshare(0x22020400) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r7 = syz_usb_connect(0x5, 0x24, &(0x7f0000000980)=ANY=[@ANYRESDEC=r3, @ANYRESHEX=r5, @ANYRESOCT=r5], 0x0) syz_usb_control_io$cdc_ncm(r7, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000300)={0x0, 0x0, 0x2, "6d10"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r7, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0xb, 0x2, "1576"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$inet_sctp(r4, &(0x7f0000000580)={&(0x7f0000000540)=@in6={0xa, 0x4e21, 0x5, @private0={0xfc, 0x0, '\x00', 0xfc}, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@sndinfo={0x20, 0x84, 0x2, {0x5, 0x21f, 0x4, 0x0, r5}}], 0x20, 0x24000081}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b80000000001010400000000000000000a0000003c0001802c00018014000300000000000000000000000000000000041400040000000000000000000000ffffe00000020c00028005000100000000003c0002802c0001801400030000000000000000000000ffffe000000214000400fc0200000000000000000000000000000c000280050001000000000008000740000000001c001880140001"], 0xb8}, 0x1, 0xfffff000}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f00000002c0)='ip_vti0\x00', 0x10) sendto$inet(r10, &(0x7f0000000a40)='\aW', 0x2, 0x3ca611852b6aee4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r10, &(0x7f00000000c0)="929c", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) 5.967171617s ago: executing program 0 (id=1327): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4d, 0xffffffff, 0x8, 0x3, 0xff, 0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0x0, 0x40000]}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'syztnl1\x00', r2, 0xb9e7a5902e321096, 0x488a073723e9b2b5, 0x4, 0xfff, {{0x16, 0x4, 0x2, 0x20, 0x58, 0x68, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x24, 0xc7, 0x0, 0x8, [0x10, 0x5a, 0x7, 0x3, 0x10000, 0x6, 0x5, 0x6]}, @rr={0x7, 0x1f, 0x87, [@private=0xa010101, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x33}, @remote, @loopback, @broadcast, @local]}]}}}}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000000280), 0x4) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r4, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0x207645a}}, 0x50) syz_fuse_handle_req(r4, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) syz_fuse_handle_req(r4, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="680200000000000000000000000000000000000000000000000000000000000000000000000000000000000062ef000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003bdd0d00089d769a000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000030000000000000002000000000000006664000000000000040000000000000000000000040000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000040000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000005000000000000000000000000000000bfe600000000000006000000000000005e262e2a28230000010000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000017939a3600"/152, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00z'], 0x0, 0x0}) openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x0) r7 = syz_io_uring_setup(0x213d, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f00000002c0)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x100}}) io_uring_enter(r7, 0x2def, 0x0, 0x0, 0x0, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0xa00, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181000b00000000010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) 3.030282039s ago: executing program 4 (id=1329): syz_usb_connect(0x0, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x14, 0xfb, 0x66, 0x10, 0x61d, 0xc170, 0x855, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xbe, 0x71, 0x9c, 0x0, [], [{{0x9, 0x5, 0x4, 0x13}}]}}]}}]}}, 0x0) (async) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) dup2(r0, r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000e, 0x12, r1, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) (rerun: 32) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003480)={&(0x7f0000002240)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}}}, 0xb8}}, 0x0) (async) write$cgroup_subtree(r2, &(0x7f00000009c0)=ANY=[], 0xda00) (async, rerun: 32) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x4c}}, 0x0) (async) r3 = syz_usb_connect(0x2, 0x46, &(0x7f0000003c80)={{0x12, 0x1, 0x200, 0x99, 0x84, 0x1c, 0x10, 0x67b, 0x4bb, 0xbacf, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x9, 0x6, 0x80, 0x80, [{{0x9, 0x4, 0x3, 0x4, 0x3, 0xe1, 0x85, 0xd5, 0x1c, [], [{{0x9, 0x5, 0x0, 0x0, 0x40, 0x8, 0xd1, 0x1}}, {{0x9, 0x5, 0x8, 0x2, 0x10, 0x0, 0x40, 0x8}}, {{0x9, 0x5, 0xa, 0x0, 0x3ff, 0x7, 0x6, 0x5, [@generic={0x7, 0x5, "ad7665973e"}]}}]}}]}}]}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000240), 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r4, 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000080)={0x19, 0x0, 0x0}) (async) r8 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r8, 0x3b81, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, 0x0, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) (async) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r6, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r7, 0x0, 0xffffffffffffffff}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r5, 0x3ba0, &(0x7f0000000240)={0x48, 0x8, r9, 0x0, 0xfff, 0x2, &(0x7f0000000100)="3ed2", 0x5}) r10 = semget$private(0x0, 0x7, 0x0) semtimedop(r10, &(0x7f0000000080)=[{0x0, 0xfff9}], 0x1, 0x0) (async, rerun: 64) semctl$GETNCNT(r10, 0x0, 0xe, 0x0) (rerun: 64) semtimedop(r10, &(0x7f0000000140)=[{0x1, 0x4, 0x1800}, {0x4, 0x5aec, 0x1000}, {0x3, 0x5, 0x1000}, {0x3, 0x5, 0x1800}, {0x2, 0xd, 0x1800}, {0x3, 0x10}, {0x1, 0x8d0e, 0x1000}, {0x0, 0x40, 0x1800}, {0x2, 0x7, 0x800}], 0x9, &(0x7f0000000180)) r11 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r11, 0xc0a85352, &(0x7f0000000280)={{0x0, 0x9}, 'port1\x00', 0x0, 0x10016, 0xfffffffe, 0x40006, 0x3, 0x5, 0x5}) (async, rerun: 64) syz_usb_ep_write$ath9k_ep2(r3, 0x83, 0x0, 0x0) (rerun: 64) 2.915707519s ago: executing program 4 (id=1330): r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@random="eac95f211fb1", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@canfd={0xd, {{0x2, 0x1, 0x1, 0x1}, 0x14, 0x3, 0x0, 0x0, "4786ea8884d8282e89304028ab5ac5b5c898021a11ebf364f055c15d18826248d09cc41dc16023e2425c3eafa366ce7bb9868f10bba9544a08f83666f6c68bbf"}}}}, &(0x7f0000000000)={0x1, 0x3, [0x96a, 0x53d, 0xd9, 0x310]}) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd8, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x1}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x50, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}]}]}, 0xd8}}, 0x40000) syz_open_dev$dmmidi(&(0x7f0000000080), 0xfc, 0x8081) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = userfaultfd(0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) r4 = io_uring_setup(0x3eaf, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa05, &(0x7f0000000080)={&(0x7f0000c15000/0x1000)=nil, &(0x7f0000508000/0x4000)=nil, 0x1000}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r5, &(0x7f00000001c0)=[{&(0x7f000001a040)=""/102385, 0x18ff1}], 0x1, 0x0, 0x0) r6 = syz_io_uring_setup(0x4bc6, &(0x7f0000000300)={0x0, 0xfffffffc, 0x0, 0x0, 0x2003}, &(0x7f00000002c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r7, r8, &(0x7f00000000c0)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) io_uring_enter(r6, 0x47f6, 0x0, 0x0, 0x0, 0x0) timer_create(0x1, 0x0, &(0x7f0000000100)) 2.31491307s ago: executing program 0 (id=1331): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x800, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x1c, &(0x7f0000000700)=[@in6={0xa, 0x4e21, 0x3, @private0, 0x9}]}, &(0x7f0000000780)=0x10) 1.992185926s ago: executing program 4 (id=1332): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000800)={0x0, "5660359c3245d1c42317afad7d48ed51000000000000000100"}) syz_io_uring_setup(0x1f87, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000180)={0x1000, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27"}) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000040)={0x3ff}, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000001a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = socket(0x3, 0x3, 0xfd) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x148, 0x1170, 0x1170, 0x148, 0x1170, 0x260, 0x1398, 0x1398, 0x260, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [0x0, 0x322], [], 'veth0_vlan\x00', 'veth0_to_hsr\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@unspec=@CLASSIFY={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], [], 'veth1_to_hsr\x00', 'vlan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1aff2023f3ffce79211ce5d4290864", @ANYRES16=r8, @ANYBLOB="058f00000000000000004e000000"], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r8, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x4000080) unshare(0x0) 1.932929078s ago: executing program 0 (id=1333): openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) (async) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x100, 0x10, &(0x7f0000000180)) syz_emit_ethernet(0xd2, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5a8874", 0x9c, 0x88, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "1102a8887a2c9305895b8cb59331cdffdf8e04142a112e9e8a24dbc3ec49d3a4", "2db6a193bcc7961b3d7ffdd654edbf06b88768a543517e85683cba3eacfc34c915f14e6909b49f9237345255b67d8e45", "381da35b3b5c874ffc044f7e6bdb47fd7e6379a64c0cc354322238af", {"a263753d250cfb21bd9221645c29f7d3", "432c3aac2290feba17bfa3643cdcbbfd"}}}}}}}}, 0x0) 1.471033394s ago: executing program 4 (id=1335): socket$inet6(0xa, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfd, 0x40000}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) socket$inet(0x2, 0x200000002, 0x0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r1, &(0x7f00000003c0)=""/20, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000140), &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000002c0)={0x3f}) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) write$uinput_user_dev(r5, &(0x7f0000001740)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x2f0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) sendmmsg$inet6(r6, &(0x7f0000000ec0)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='k', 0x1}], 0x1}}], 0x1, 0x0) shutdown(r6, 0x1) getsockopt$bt_hci(r6, 0x84, 0x10, &(0x7f00000010c0)=""/4111, &(0x7f0000000000)=0x100f) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r7, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 405.436227ms ago: executing program 4 (id=1336): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x248], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87b, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x24b) write$uinput_user_dev(r0, &(0x7f00000021c0)={'syz0\x00', {0x0, 0x0, 0x8a15}, 0x52, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb995, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) 0s ago: executing program 4 (id=1337): ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000040)={0x7, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000080)={r1}) r7 = syz_open_dev$dri(&(0x7f00000000c0), 0x8000, 0x4400) ioctl$DRM_IOCTL_MODE_CURSOR(r7, 0xc01c64a3, &(0x7f0000000100)={0x1, r6, 0x9, 0x9579, 0xab, 0x28000000, 0x10001}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x200, 0x10}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r8, 0x84, 0x70, &(0x7f00000001c0)={r9, @in6={{0xa, 0x4e22, 0x4df7, @mcast2, 0x7}}, [0x3, 0xe, 0x7, 0xfffffffffffffff7, 0x1ff, 0x10000, 0xf7f, 0x8000, 0x32, 0xf60, 0xfffffffffffffffa, 0x1ff, 0x3, 0x1, 0x8f]}, &(0x7f00000002c0)=0x100) r11 = accept(r8, &(0x7f0000000300)=@ethernet={0x0, @dev}, &(0x7f0000000380)=0x80) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000400)={0x8, &(0x7f00000003c0)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r7, 0x4010641c, &(0x7f00000004c0)={r12, &(0x7f0000000440)=""/120}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500), 0x80040, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r13, 0x10e, 0x4, &(0x7f0000000540)=0xe5, 0x4) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r11) sendmsg$NL80211_CMD_NEW_STATION(r13, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x2c, r14, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x3}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r15 = getpid() r16 = syz_open_procfs(r15, &(0x7f00000006c0)='net/mcfilter\x00') r17 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r17, 0x28, 0x0, &(0x7f0000000700)=0x3, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r11, 0xc020f509, &(0x7f0000000740)={r16, 0x5, 0xffffffffffffff00}) syz_kvm_setup_cpu$x86(r18, r13, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000800)=[@textreal={0x8, &(0x7f0000000780)="660fc7b0000866b8d6ef00000f23c80f21f866350400d0000f23f8baf80c66b85fde948466efbafc0cec65360f013b0f1ad70f01cabaf80c66b8f8c3198466efbafc0ceccbf30f205e0f20c4", 0x4c}], 0x1, 0x1, &(0x7f0000000840)=[@cstype3={0x5, 0x5}], 0x1) ioctl$DRM_IOCTL_MODE_ATOMIC(r18, 0xc03864bc, &(0x7f0000000980)={0x0, 0x1, &(0x7f0000000880)=[r3], &(0x7f00000008c0)=[0x5], &(0x7f0000000900)=[r2, r2, r2, r1, r2, r3, r4], &(0x7f0000000940)=[0x822e, 0x3, 0x3, 0xb3b, 0xfffffffffffffd0d], 0x0, 0x7}) r19 = fcntl$getown(r7, 0x9) syz_pidfd_open(r19, 0x0) fcntl$lock(r16, 0x24, &(0x7f00000009c0)={0x0, 0x0, 0x6, 0x0, r15}) madvise(&(0x7f0000fe6000/0x3000)=nil, 0x3000, 0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r18, 0x84, 0x7c, &(0x7f0000000a00)={r10, 0x9, 0x3}, 0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000a40), 0x200440, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000b80)={&(0x7f0000000a80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000ac0)=[0x0, 0x0], &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0, 0x0, 0x0], 0x5, 0x2, 0x4, 0x3}) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f0000000c00)={&(0x7f0000000bc0)=[r0, r20, r4, 0x0, r4, r6, 0x0, r4], 0x8, r5, r5, 0x8, 0x6, 0x7ff, 0x7f, {0xb, 0x6, 0x6, 0x1, 0x3, 0x3, 0xfffc, 0x1ff, 0x7fff, 0x3, 0x8, 0x2, 0x5, 0x9, "cddfedd9e0156d251440a75ec1e4f22f5f421a97b5649de273f64defa586dedf"}}) kernel console output (not intermixed with test programs): ing attributes in process `syz.3.1081'. [ 432.216368][T11118] 8021q: adding VLAN 0 to HW filter on device bond1 [ 432.291873][T11120] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 432.310186][ T1859] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 432.362820][T11118] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1081'. [ 432.387380][ T1859] usb 3-1: device descriptor read/8, error -71 [ 432.428859][T11118] vlan2: entered promiscuous mode [ 432.434792][T11118] bond1: entered promiscuous mode [ 432.441489][T11118] ip6gretap1: entered promiscuous mode [ 432.449519][ T25] gspca_ov534_9: Unknown sensor 0000 [ 432.449580][ T25] ov534_9 5-1:0.0: probe with driver ov534_9 failed with error -22 [ 432.486791][ T25] usb 5-1: USB disconnect, device number 72 [ 432.499118][T11118] vlan2: entered allmulticast mode [ 432.506956][T11118] bond1: entered allmulticast mode [ 432.515639][T11118] ip6gretap1: entered allmulticast mode [ 432.669072][ T1859] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 432.729635][ T1859] usb 3-1: device descriptor read/8, error -71 [ 432.811915][T11130] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1084'. [ 432.860399][ T1859] usb usb3-port1: unable to enumerate USB device [ 432.907420][T11134] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1086'. [ 432.939522][T11134] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1086'. [ 433.089095][ T5293] usb 5-1: new full-speed USB device number 73 using dummy_hcd [ 433.289286][ T5293] usb 5-1: device descriptor read/64, error -71 [ 433.418270][T11144] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:0002 with DS=0x9 [ 433.429069][T11144] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:0002 with DS=0x9 [ 433.439285][T11144] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:0002 with DS=0x9 [ 433.449377][T11144] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:0002 with DS=0x9 [ 433.459828][T11144] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:0002 with DS=0x9 [ 433.473984][T11144] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:0002 with DS=0x9 [ 433.483284][T11144] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:0002 with DS=0x9 [ 433.492816][T11144] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:0002 with DS=0x9 [ 433.531296][ T9] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 433.574624][ T5293] usb 5-1: new full-speed USB device number 74 using dummy_hcd [ 433.716334][T11149] netlink: 'syz.2.1091': attribute type 11 has an invalid length. [ 433.739142][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 433.766951][ T5293] usb 5-1: device descriptor read/64, error -71 [ 433.790460][ T9] usb 4-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 433.803593][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 433.815416][ T9] usb 4-1: Product: syz [ 433.821701][ T9] usb 4-1: Manufacturer: syz [ 433.826929][ T9] usb 4-1: SerialNumber: syz [ 433.885484][ T9] usb 4-1: config 0 descriptor?? [ 433.919694][ T5293] usb usb5-port1: attempt power cycle [ 434.009054][ T940] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 434.103233][ T9] usb 4-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 434.220078][ T940] usb 2-1: Using ep0 maxpacket: 8 [ 434.228600][ T940] usb 2-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 434.243523][ T940] usb 2-1: config 1 interface 0 has no altsetting 0 [ 434.255071][ T940] usb 2-1: New USB device found, idVendor=046d, idProduct=c531, bcdDevice= 0.40 [ 434.267690][ T940] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.277221][ T940] usb 2-1: Product: syz [ 434.282468][ T940] usb 2-1: Manufacturer: syz [ 434.288777][ T940] usb 2-1: SerialNumber: syz [ 434.339364][ T5293] usb 5-1: new full-speed USB device number 75 using dummy_hcd [ 434.380648][ T5293] usb 5-1: device descriptor read/8, error -71 [ 434.537199][T11155] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1093'. [ 434.561733][ T940] usbhid 2-1:1.0: can't add hid device: -71 [ 434.572234][ T940] usbhid 2-1:1.0: probe with driver usbhid failed with error -71 [ 434.597987][ T940] usb 2-1: USB disconnect, device number 85 [ 434.615020][T11156] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1093'. [ 434.647633][T11156] vlan2: entered promiscuous mode [ 434.655917][T11156] veth0_to_bond: entered promiscuous mode [ 434.674619][T11156] vlan2: entered allmulticast mode [ 434.680062][ T5293] usb 5-1: new full-speed USB device number 76 using dummy_hcd [ 434.692048][T11156] veth0_to_bond: entered allmulticast mode [ 434.720668][ T5293] usb 5-1: device descriptor read/8, error -71 [ 434.839427][ T5293] usb usb5-port1: unable to enumerate USB device [ 435.159068][ T5293] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 435.220238][T11165] fuse: Unknown parameter '' [ 435.250400][ T9] usb write operation failed. (-71) [ 435.278204][ T9] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 435.340915][ T9] dvbdev: DVB: registering new adapter (Terratec H7) [ 435.348844][ T9] usb 4-1: media controller created [ 435.369924][ T9] usb read operation failed. (-71) [ 435.375477][ T9] usb write operation failed. (-71) [ 435.389931][ T5293] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 435.420948][ T9] dvb_usb_az6007 4-1:0.0: probe with driver dvb_usb_az6007 failed with error -5 [ 435.435155][ T5293] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 435.478798][ T9] usb 4-1: USB disconnect, device number 91 [ 435.494879][ T5293] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 435.511974][ T5293] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.531327][ T5293] usb 3-1: Product: 葕ⱗ沖杀䱺ช鹽됗畭Ԃ䢕끚꘽朐퍦뮨駢麃徺聃⩢炖덌쎦㾹湄睵쯵왗씶ᣨ䐱楘榆歭﨡抄ᴨꠥ⁅讏藃粎泤䔓鳦⵭䄫爓澊氋ᵼ䫮ፋ쭒ꡳ妊ﺂ箺䡗솗釧썉峳﹙봟逺쮇耣둙䞱嫼戺輣㤼ㄎ〙༢摧 [ 435.564354][ T5293] usb 3-1: Manufacturer: ᠁ [ 435.569547][ T5293] usb 3-1: SerialNumber: ⠊ [ 435.800112][ T5293] cdc_ncm 3-1:1.0: bind() failure [ 435.814497][ T5293] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 435.833921][ T5293] cdc_ncm 3-1:1.1: bind() failure [ 435.844837][ T5293] usb 3-1: USB disconnect, device number 71 [ 435.879160][ T9] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 436.069883][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 436.083830][ T9] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 436.093096][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.101718][ T9] usb 4-1: Product: syz [ 436.106061][ T9] usb 4-1: Manufacturer: syz [ 436.110815][ T9] usb 4-1: SerialNumber: syz [ 436.121058][ T9] usb 4-1: config 0 descriptor?? [ 436.132671][ T9] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 436.142527][ T9] usb 4-1: Detected FT232H [ 436.534900][ T9] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 436.599222][ T1859] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 436.629278][ T5286] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 436.811299][ T1859] usb 2-1: Using ep0 maxpacket: 8 [ 436.819308][ T1859] usb 2-1: config 0 has an invalid interface number: 214 but max is 0 [ 436.827549][ T1859] usb 2-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 436.839714][ T1859] usb 2-1: config 0 has an invalid descriptor of length 4, skipping remainder of the config [ 436.852990][ T1859] usb 2-1: config 0 has no interface number 0 [ 436.859220][ T5286] usb 5-1: Using ep0 maxpacket: 16 [ 436.869872][ T1859] usb 2-1: New USB device found, idVendor=103c, idProduct=1629, bcdDevice=62.3d [ 436.879763][T11179] netlink: 'syz.4.1102': attribute type 11 has an invalid length. [ 436.887958][ T1859] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.902218][ T1859] usb 2-1: Product: syz [ 436.906470][ T1859] usb 2-1: Manufacturer: syz [ 436.913565][ T1859] usb 2-1: SerialNumber: syz [ 436.921650][ T1859] usb 2-1: config 0 descriptor?? [ 436.926964][T11179] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1102'. [ 437.019529][ T5293] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 437.057851][ T9] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 437.232726][ T5293] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 437.251338][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.279352][ T5293] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.289667][ T5293] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 437.308494][ T5293] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 437.323599][ T5293] usb 3-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 437.344497][ T5293] usb 3-1: Manufacturer: syz [ 437.378595][ T5293] usb 3-1: config 0 descriptor?? [ 437.384030][ T5246] Bluetooth: hci3: command 0x0406 tx timeout [ 437.430565][ T5284] usb 4-1: USB disconnect, device number 92 [ 437.496945][ T5284] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 437.507994][ T5284] ftdi_sio 4-1:0.0: device disconnected [ 437.815672][ T5293] appleir 0003:05AC:8243.0011: unknown main item tag 0x0 [ 437.836626][ T5293] appleir 0003:05AC:8243.0011: No inputs registered, leaving [ 437.890490][ T5293] appleir 0003:05AC:8243.0011: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.2-1/input0 [ 438.379203][ T5284] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 438.545987][ T1859] usb 3-1: USB disconnect, device number 72 [ 438.589696][ T5284] usb 4-1: Using ep0 maxpacket: 8 [ 438.596527][ T5284] usb 4-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 438.623288][ T5284] usb 4-1: config 1 interface 0 has no altsetting 0 [ 438.640238][ T5284] usb 4-1: New USB device found, idVendor=046d, idProduct=c531, bcdDevice= 0.40 [ 438.666603][ T5284] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.688027][ T5284] usb 4-1: Product: syz [ 438.698842][ T5284] usb 4-1: Manufacturer: syz [ 438.707212][ T5284] usb 4-1: SerialNumber: syz [ 438.981689][ T5284] usbhid 4-1:1.0: can't add hid device: -71 [ 438.992632][ T5284] usbhid 4-1:1.0: probe with driver usbhid failed with error -71 [ 439.011167][ T5284] usb 4-1: USB disconnect, device number 93 [ 439.259762][ T5284] usb 2-1: USB disconnect, device number 86 [ 439.322491][ T5286] usb 5-1: unable to get BOS descriptor or descriptor too short [ 439.333871][ T5286] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 439.341797][ T5286] usb 5-1: can't read configurations, error -71 [ 439.698614][T11219] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1112'. [ 439.809107][ T5284] usb 2-1: new full-speed USB device number 87 using dummy_hcd [ 440.193598][ T5246] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 440.205134][ T5246] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 440.221206][ T5246] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 440.233383][ T5246] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 440.239192][ T5286] usb 5-1: new low-speed USB device number 78 using dummy_hcd [ 440.273833][ T5246] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 440.282614][ T5246] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 440.431418][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.442675][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.453606][ T5286] usb 5-1: device descriptor read/64, error -71 [ 440.580976][ T5286] usb usb5-port1: attempt power cycle [ 440.790442][T11236] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1116'. [ 440.978084][T11229] chnl_net:caif_netlink_parms(): no params data found [ 441.011536][ T5286] usb 5-1: new low-speed USB device number 79 using dummy_hcd [ 441.063871][ T5286] usb 5-1: device descriptor read/8, error -71 [ 441.109892][ T57] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 441.173904][T11229] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.183081][T11229] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.191601][T11229] bridge_slave_0: entered allmulticast mode [ 441.201827][T11229] bridge_slave_0: entered promiscuous mode [ 441.221624][T11229] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.228792][T11229] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.239182][T11229] bridge_slave_1: entered allmulticast mode [ 441.248281][T11229] bridge_slave_1: entered promiscuous mode [ 441.259100][ T5288] usb 4-1: new high-speed USB device number 94 using dummy_hcd [ 441.302460][T11229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 441.311766][ T57] usb 3-1: Using ep0 maxpacket: 16 [ 441.324171][ T57] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 441.334643][ T57] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.338021][T11229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 441.345140][ T5286] usb 5-1: new low-speed USB device number 80 using dummy_hcd [ 441.367202][ T57] usb 3-1: Product: syz [ 441.371820][ T57] usb 3-1: Manufacturer: syz [ 441.376557][ T57] usb 3-1: SerialNumber: syz [ 441.386776][ T57] usb 3-1: config 0 descriptor?? [ 441.396137][ T57] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 441.405547][ T5286] usb 5-1: device descriptor read/8, error -71 [ 441.414715][ T57] usb 3-1: Detected FT232H [ 441.480810][T11229] team0: Port device team_slave_0 added [ 441.483398][ T5288] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 441.493789][T11229] team0: Port device team_slave_1 added [ 441.501810][ T5288] usb 4-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 441.513520][ T5288] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.529630][ T5286] usb usb5-port1: unable to enumerate USB device [ 441.540636][ T5288] usb 4-1: config 0 descriptor?? [ 441.611402][T11229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.619580][T11229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.646524][T11229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 441.679568][T11229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 441.686588][T11229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.726722][T11229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 441.841900][T11238] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 441.857807][T11238] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 441.875798][T11229] hsr_slave_0: entered promiscuous mode [ 441.903483][T11229] hsr_slave_1: entered promiscuous mode [ 441.924190][T11229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 441.938191][T11229] Cannot create hsr debugfs directory [ 441.948018][ T57] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 441.958789][ T57] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 441.971707][ T57] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 441.987729][ T57] usb 3-1: USB disconnect, device number 73 [ 442.017600][ T57] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 442.030897][ T5288] lenovo 0003:17EF:6047.0012: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.3-1/input0 [ 442.031207][ T57] ftdi_sio 3-1:0.0: device disconnected [ 442.340022][ T5235] Bluetooth: hci7: command tx timeout [ 442.438027][ T5284] usb 2-1: unable to get BOS descriptor or descriptor too short [ 442.449097][ T5284] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 442.457316][ T5284] usb 2-1: can't read configurations, error -71 [ 442.549413][T11250] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1119'. [ 442.558370][T11250] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1119'. [ 442.576996][T11229] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 442.864495][T11229] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.035506][ T57] usb 4-1: USB disconnect, device number 94 [ 443.065321][T11229] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.109417][ T5286] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 443.209776][T11229] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 443.300259][ T5286] usb 3-1: Using ep0 maxpacket: 8 [ 443.318707][ T5286] usb 3-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 443.342253][T11273] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1125'. [ 443.369340][ T5284] usb 2-1: new low-speed USB device number 88 using dummy_hcd [ 443.379989][ T5286] usb 3-1: config 1 interface 0 has no altsetting 0 [ 443.391923][T11229] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 443.401926][T11273] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 443.408519][ T5286] usb 3-1: New USB device found, idVendor=046d, idProduct=c531, bcdDevice= 0.40 [ 443.432916][T11229] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 443.433871][ T5286] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.471467][T11229] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 443.489835][ T5286] usb 3-1: Product: syz [ 443.494898][ T5286] usb 3-1: Manufacturer: syz [ 443.512380][T11229] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 443.523379][ T5286] usb 3-1: SerialNumber: syz [ 443.548463][ T5284] usb 2-1: device descriptor read/64, error -71 [ 443.680835][ T5284] usb usb2-port1: attempt power cycle [ 443.760809][T11229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.777777][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x4 [ 443.794265][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x2 [ 443.838463][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.843686][T11229] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.861629][ T5286] usbhid 3-1:1.0: can't add hid device: -71 [ 443.871085][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.881090][ T5286] usbhid 3-1:1.0: probe with driver usbhid failed with error -71 [ 443.889828][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.891616][ T1061] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.902597][ T5286] usb 3-1: USB disconnect, device number 74 [ 443.904662][ T1061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.910918][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.934678][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.948122][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.958278][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.967287][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.975536][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.984172][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 443.993548][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 444.002242][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 444.033446][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 444.071571][ T1061] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.078807][ T1061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.089200][ T57] hid-generic 0000:3000000:0000.0013: unknown main item tag 0x0 [ 444.111884][ T5284] usb 2-1: new low-speed USB device number 89 using dummy_hcd [ 444.143510][ T57] hid-generic 0000:3000000:0000.0013: hidraw0: HID v0.00 Device [sy] on syz0 [ 444.180467][ T5284] usb 2-1: device descriptor read/8, error -71 [ 444.353869][T11229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 444.419367][ T5235] Bluetooth: hci7: command tx timeout [ 444.459855][ T5284] usb 2-1: new low-speed USB device number 90 using dummy_hcd [ 444.500477][ T5284] usb 2-1: device descriptor read/8, error -71 [ 444.537795][T11229] veth0_vlan: entered promiscuous mode [ 444.574450][T11229] veth1_vlan: entered promiscuous mode [ 444.640328][ T5284] usb usb2-port1: unable to enumerate USB device [ 444.652553][T11289] trusted_key: encrypted_key: insufficient parameters specified [ 444.697537][T11292] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1131'. [ 444.718204][T11229] veth0_macvtap: entered promiscuous mode [ 444.734732][T11229] veth1_macvtap: entered promiscuous mode [ 444.741604][T11289] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1129'. [ 444.756116][T11292] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1131'. [ 444.765619][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 444.765646][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.765659][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 444.765674][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.765686][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 444.765700][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.765712][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 444.765726][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.765738][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 444.765753][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.765762][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 444.765777][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.765789][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 444.765803][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.765815][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 444.765828][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.767400][T11229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 444.952603][ T1859] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 444.984477][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.995252][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.005297][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.015872][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.026220][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.037358][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.051784][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.062938][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.074893][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.087684][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.098063][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.109237][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.119481][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.133861][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.148103][T11229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 445.160304][ T1859] usb 3-1: Using ep0 maxpacket: 16 [ 445.167445][ T1859] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 445.180617][ T1859] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 445.190584][ T1859] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 445.200075][T11229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 445.203938][ T1859] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 445.250905][T11229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 445.265083][ T1859] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.286425][ T1859] usb 3-1: config 0 descriptor?? [ 445.354463][T11229] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 445.368676][T11229] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 445.382360][T11229] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 445.392776][T11229] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 445.538815][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 445.538835][ T29] audit: type=1326 audit(1726409497.268:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11294 comm="syz.4.1132" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2053b7def9 code=0x0 [ 445.714884][ T1859] microsoft 0003:045E:07DA.0014: unknown main item tag 0x6 [ 445.740508][ T1859] microsoft 0003:045E:07DA.0014: item fetching failed at offset 9/34 [ 445.757992][ T1859] microsoft 0003:045E:07DA.0014: parse failed [ 445.774509][ T1859] microsoft 0003:045E:07DA.0014: probe with driver microsoft failed with error -22 [ 445.859490][ T5293] usb 4-1: new high-speed USB device number 95 using dummy_hcd [ 446.061213][ T5293] usb 4-1: Using ep0 maxpacket: 16 [ 446.090676][ T5293] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 446.119855][ T5293] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 446.132916][ T9990] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.172685][ T5293] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 446.184460][ T9990] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.201682][ T5293] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.230661][ T5293] usb 4-1: Product: syz [ 446.237412][ T5293] usb 4-1: Manufacturer: syz [ 446.253867][ T5293] usb 4-1: SerialNumber: syz [ 446.508504][ T5235] Bluetooth: hci7: command tx timeout [ 446.607278][ T1061] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.615915][ T1061] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.729118][ T5289] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 446.741566][ T5293] usb 4-1: cannot find UAC_HEADER [ 446.835139][ T5293] snd-usb-audio 4-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 446.886489][ T5293] usb 4-1: USB disconnect, device number 95 [ 446.933345][ T5377] udevd[5377]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 446.968367][ T5289] usb 2-1: Using ep0 maxpacket: 16 [ 446.987964][ T5289] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 447.028518][ T5289] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 447.065238][ T5289] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 447.076860][ T5289] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 447.125986][ T5289] usb 2-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=b5.89 [ 447.136102][ T5289] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.159848][ T9] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 447.172702][ T5289] usb 2-1: Product: syz [ 447.182243][ T5289] usb 2-1: Manufacturer: syz [ 447.193981][ T5289] usb 2-1: SerialNumber: syz [ 447.240770][ T5289] usb 2-1: config 0 descriptor?? [ 447.257884][ T5289] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 447.359065][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 447.372486][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 447.419505][ T9] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 447.439372][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.492734][ T9] usb 1-1: config 0 descriptor?? [ 447.637333][ T1859] usb 3-1: USB disconnect, device number 75 [ 447.773303][ T9] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 448.075403][ T5289] input: gspca_pac7302 as /devices/platform/dummy_hcd.1/usb2/2-1/input/input52 [ 448.429575][ T9] usb 4-1: new high-speed USB device number 96 using dummy_hcd [ 448.579111][ T5235] Bluetooth: hci7: command tx timeout [ 448.639678][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 448.689769][ T9] usb 4-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 448.759278][ T9] usb 4-1: config 1 interface 0 has no altsetting 0 [ 448.764790][ T25] usb 2-1: USB disconnect, device number 91 [ 448.797957][ T9] usb 4-1: New USB device found, idVendor=046d, idProduct=c531, bcdDevice= 0.40 [ 448.821888][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.837269][ T9] usb 4-1: Product: syz [ 448.849659][ T9] usb 4-1: Manufacturer: syz [ 448.854617][ T9] usb 4-1: SerialNumber: syz [ 449.186972][ T9] usbhid 4-1:1.0: can't add hid device: -71 [ 449.205044][ T9] usbhid 4-1:1.0: probe with driver usbhid failed with error -71 [ 449.223250][T11330] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1141'. [ 449.235619][ T9] usb 4-1: USB disconnect, device number 96 [ 449.248310][T11330] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1141'. [ 449.558520][T11332] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 449.587174][T11336] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 449.637720][T11336] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 449.805118][ T5238] usb 1-1: USB disconnect, device number 62 [ 449.809558][ T25] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 449.826535][ T5238] iowarrior 1-1:0.0: I/O-Warror #0 now disconnected [ 449.895582][T11344] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1145'. [ 449.999062][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 450.006475][ T25] usb 2-1: config 64 has an invalid interface number: 19 but max is 0 [ 450.021920][ T25] usb 2-1: config 64 has no interface number 0 [ 450.028460][ T25] usb 2-1: config 64 interface 19 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 136 [ 450.049237][ T25] usb 2-1: New USB device found, idVendor=2201, idProduct=012c, bcdDevice=3f.e0 [ 450.060804][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.077158][T11344] 8021q: adding VLAN 0 to HW filter on device bond2 [ 450.088146][T11335] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 450.102748][T11351] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1145'. [ 450.107704][ T25] usb 2-1: probing VID:PID(2201:012C) [ 450.119773][ T25] usb 2-1: vub300 testing BULK OUT EndPoint(0) 02 [ 450.126259][ T25] usb 2-1: Could not find two sets of bulk-in/out endpoint pairs [ 450.172089][ T25] vub300 2-1:64.19: probe with driver vub300 failed with error -22 [ 450.311080][T11351] vlan3: entered promiscuous mode [ 450.316137][T11351] bond2: entered promiscuous mode [ 450.332723][T11351] vlan3: entered allmulticast mode [ 450.337100][ T5238] usb 2-1: USB disconnect, device number 92 [ 450.340081][ T1859] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 450.355072][T11351] bond2: entered allmulticast mode [ 450.531392][ T1859] usb 3-1: config 96 has an invalid interface number: 174 but max is 1 [ 450.570171][ T1859] usb 3-1: config 96 has an invalid interface number: 27 but max is 1 [ 450.620570][ T1859] usb 3-1: config 96 has an invalid descriptor of length 140, skipping remainder of the config [ 450.642196][ T1859] usb 3-1: config 96 has no interface number 0 [ 450.649167][ T1859] usb 3-1: config 96 has no interface number 1 [ 450.685074][ T1859] usb 3-1: config 96 interface 174 altsetting 228 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 450.710473][ T1859] usb 3-1: config 96 interface 174 altsetting 228 endpoint 0x4 has invalid wMaxPacketSize 0 [ 450.722645][ T1859] usb 3-1: config 96 interface 174 altsetting 228 has a duplicate endpoint with address 0x6, skipping [ 450.735034][ T1859] usb 3-1: config 96 interface 174 altsetting 228 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 450.747987][ T1859] usb 3-1: config 96 interface 27 altsetting 9 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 450.762657][ T1859] usb 3-1: config 96 interface 174 has no altsetting 0 [ 450.779237][ T1859] usb 3-1: config 96 interface 27 has no altsetting 0 [ 450.787621][ T1859] usb 3-1: New USB device found, idVendor=07d1, idProduct=3302, bcdDevice=18.7b [ 450.797349][ T1859] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.815311][ T1859] usb 3-1: Interface #174 referenced by multiple IADs [ 451.459299][ T25] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 451.599712][ T5284] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 451.700229][T11376] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1154'. [ 451.727550][T11376] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1154'. [ 451.728202][ T25] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 451.756282][ T25] usb 4-1: New USB device found, idVendor=133e, idProduct=0815, bcdDevice=7e.66 [ 451.766284][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.775014][ T25] usb 4-1: Product: syz [ 451.790039][ T25] usb 4-1: Manufacturer: syz [ 451.798152][ T25] usb 4-1: SerialNumber: syz [ 451.809069][ T5284] usb 2-1: Using ep0 maxpacket: 16 [ 451.817845][ T25] usb 4-1: config 0 descriptor?? [ 451.823392][ T5284] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 80, changing to 10 [ 451.835653][ T5284] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16464, setting to 1024 [ 451.850151][ T25] snd-usb-audio 4-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 451.863274][ T5284] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 451.877165][ T5284] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 451.887993][ T5284] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 451.904445][ T5284] usb 2-1: config 0 descriptor?? [ 452.639150][ T25] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 452.687713][ T5284] usbhid 2-1:0.0: can't add hid device: -71 [ 452.699345][ T5284] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 452.710115][ T5284] usb 2-1: USB disconnect, device number 93 [ 452.777702][T11380] fuse: Unknown parameter 'group_iK00000000000000000000' [ 452.839126][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 452.852014][ T25] usb 1-1: config 86 has an invalid interface number: 92 but max is 0 [ 452.879231][ T25] usb 1-1: config 86 has no interface number 0 [ 452.888313][ T25] usb 1-1: config 86 interface 92 altsetting 131 bulk endpoint 0x1 has invalid maxpacket 1023 [ 452.900586][ T25] usb 1-1: config 86 interface 92 has no altsetting 0 [ 452.907596][ T25] usb 1-1: New USB device found, idVendor=0f11, idProduct=1101, bcdDevice=8e.ca [ 452.917060][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.943532][T11384] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 452.987396][ T1859] usb 3-1: string descriptor 0 read error: -71 [ 453.030962][ T1859] r8712u: register rtl8712_netdev_ops to netdev_ops [ 453.051212][ T1859] usb 3-1: r8712u: USB_SPEED_HIGH with 6 endpoints [ 453.092673][ T1859] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 453.108025][ T1859] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 453.117856][ T1859] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 453.158289][ T25] usb 1-1: string descriptor 0 read error: -71 [ 453.165411][ T1859] r8712u: register rtl8712_netdev_ops to netdev_ops [ 453.173247][ T25] ldusb 1-1:86.92: Interrupt in endpoint not found [ 453.180012][ T1859] usb 3-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 453.190455][ T25] usb 1-1: USB disconnect, device number 63 [ 453.200749][ T1859] usb 3-1: r8712u: Boot from EFUSE: Autoload Failed [ 453.207644][ T1859] usb 3-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 453.216515][ T1859] usb 3-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 453.273018][ T1859] usb 3-1: USB disconnect, device number 76 [ 454.015427][ T9] usb 4-1: USB disconnect, device number 97 [ 454.387729][T11412] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1166'. [ 454.403776][T11412] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1166'. [ 454.479095][ T5238] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 454.739451][ T5238] usb 5-1: unable to get BOS descriptor or descriptor too short [ 454.773954][ T5238] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 454.788060][ T5238] usb 5-1: can't read configurations, error -71 [ 454.831086][T11422] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1169'. [ 454.876260][T11422] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 454.884050][T11426] input: syz0 as /devices/virtual/input/input53 [ 454.905994][T11422] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (1) [ 455.678767][ T1859] IPVS: starting estimator thread 0... [ 455.736776][ T5238] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 455.769151][T11449] IPVS: using max 32 ests per chain, 76800 per kthread [ 455.784621][T11452] fuse: Bad value for 'fd' [ 455.954951][ T5238] usb 5-1: Using ep0 maxpacket: 16 [ 456.011701][ T5238] usb 5-1: config 0 has an invalid interface number: 136 but max is 1 [ 456.037182][ T5238] usb 5-1: config 0 has an invalid interface number: 87 but max is 1 [ 456.140802][ T5238] usb 5-1: config 0 contains an unexpected descriptor of type 0x2, skipping [ 456.177636][T11454] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1178'. [ 456.180492][ T5238] usb 5-1: config 0 has no interface number 0 [ 456.223795][ T5238] usb 5-1: config 0 has no interface number 1 [ 456.234064][ T5238] usb 5-1: config 0 interface 87 altsetting 15 has a duplicate endpoint with address 0x6, skipping [ 456.263035][ T5238] usb 5-1: config 0 interface 87 altsetting 15 has a duplicate endpoint with address 0xF, skipping [ 456.310451][T11454] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1178'. [ 456.392322][ T5238] usb 5-1: config 0 interface 87 altsetting 15 has a duplicate endpoint with address 0x6, skipping [ 456.410720][ T5238] usb 5-1: config 0 interface 87 altsetting 15 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 456.437170][ T5238] usb 5-1: config 0 interface 87 altsetting 15 has an invalid descriptor for endpoint zero, skipping [ 456.532747][ T5238] usb 5-1: config 0 interface 87 altsetting 15 has an invalid descriptor for endpoint zero, skipping [ 456.553580][ T5238] usb 5-1: config 0 interface 87 altsetting 15 bulk endpoint 0x5 has invalid maxpacket 64 [ 456.565938][ T5238] usb 5-1: config 0 interface 87 altsetting 15 endpoint 0xA has invalid maxpacket 512, setting to 64 [ 456.587983][ T5238] usb 5-1: config 0 interface 87 altsetting 15 has a duplicate endpoint with address 0x5, skipping [ 456.623248][ T5238] usb 5-1: config 0 interface 87 altsetting 15 bulk endpoint 0x81 has invalid maxpacket 16 [ 456.656044][ T5238] usb 5-1: config 0 interface 87 altsetting 15 has a duplicate endpoint with address 0xE, skipping [ 456.707896][ T5238] usb 5-1: config 0 interface 136 has no altsetting 0 [ 456.766902][ T5238] usb 5-1: config 0 interface 87 has no altsetting 0 [ 456.808244][ T5238] usb 5-1: Dual-Role OTG device on HNP port [ 456.836478][ T5238] usb 5-1: New USB device found, idVendor=2040, idProduct=7211, bcdDevice= 6.c2 [ 456.856834][ T5238] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.869037][ T25] usb 1-1: new full-speed USB device number 64 using dummy_hcd [ 456.934870][ T5238] usb 5-1: Product: 씕 [ 456.988386][ T5238] usb 5-1: Manufacturer: 땦䗜䤂墬䕬⎂뺛䃌儝ꪱ䍌ꃮ뫴삯锠䌧╠宁䈂抚ꡳ峫㜯诎眂黏厜 [ 457.006828][ T5238] usb 5-1: SerialNumber: ⵪ј뀏朳ꫨ缹ぞ펋᱾D쁓该祌ᇡ湡⦅貭馁ꪷ잛䵍䀈⬍᭍੉恞㦼⻴ᙳ㖫䐸提買暉컧뢳⮲⼴䴅ㄸಆⸯ곇䵉쉮鋌닢텟ꋉ鯔ˬ핫㪷ヅῌ튿鷿ꢢⶽ暺褖殪薊쀧齑룣㓧倭ᱟ꧔ٸ商ᯃ [ 457.033564][ T25] usb 1-1: device descriptor read/64, error -71 [ 457.034633][ T5287] usb 4-1: new full-speed USB device number 98 using dummy_hcd [ 457.073369][ T5238] usb 5-1: config 0 descriptor?? [ 457.104080][ T9990] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.329076][ T25] usb 1-1: new full-speed USB device number 65 using dummy_hcd [ 457.359779][ T5287] usb 4-1: config 0 has an invalid interface number: 213 but max is 0 [ 457.372049][ T5287] usb 4-1: config 0 has no interface number 0 [ 457.378882][ T5287] usb 4-1: config 0 interface 213 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 457.391635][ T5287] usb 4-1: config 0 interface 213 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 457.407723][ T5287] usb 4-1: config 0 interface 213 altsetting 0 endpoint 0x84 has invalid maxpacket 13155, setting to 64 [ 457.420017][ T5287] usb 4-1: config 0 interface 213 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 457.450747][ T5287] usb 4-1: New USB device found, idVendor=1199, idProduct=6802, bcdDevice=76.85 [ 457.460677][ T5287] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.466587][ T5238] usb 5-1: USB disconnect, device number 82 [ 457.472323][ T5287] usb 4-1: Product: syz [ 457.489090][ T25] usb 1-1: device descriptor read/64, error -71 [ 457.490553][ T9990] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.498835][ T5287] usb 4-1: Manufacturer: syz [ 457.513470][ T5287] usb 4-1: SerialNumber: syz [ 457.551606][ T5287] usb 4-1: config 0 descriptor?? [ 457.568792][T11460] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 457.629328][ T25] usb usb1-port1: attempt power cycle [ 457.639161][ T5287] sierra 4-1:0.213: Sierra USB modem converter detected [ 457.793187][ T5287] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 457.817110][ T9990] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.828578][ T5287] usb 4-1: USB disconnect, device number 98 [ 457.844655][ T5287] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 457.854506][ T5287] sierra 4-1:0.213: device disconnected [ 458.074978][ T25] usb 1-1: new full-speed USB device number 66 using dummy_hcd [ 458.178336][ T9990] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.191351][ T25] usb 1-1: device descriptor read/8, error -71 [ 458.369796][T11470] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1186'. [ 458.404459][ T5246] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 458.415791][ T5246] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 458.425664][ T5246] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 458.434830][ T5246] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 458.463156][ T5246] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 458.479722][ T5246] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 458.489157][ T25] usb 1-1: new full-speed USB device number 67 using dummy_hcd [ 458.583674][T11470] 8021q: adding VLAN 0 to HW filter on device bond1 [ 458.606030][T11479] input: syz0 as /devices/virtual/input/input54 [ 458.637966][ T25] usb 1-1: device descriptor read/8, error -71 [ 458.732751][T11472] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 458.761604][ T25] usb usb1-port1: unable to enumerate USB device [ 458.790010][T11474] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1186'. [ 458.805277][T11474] vlan3: entered promiscuous mode [ 458.810478][T11474] bond1: entered promiscuous mode [ 458.815512][T11474] ip6gretap1: entered promiscuous mode [ 458.830042][T11474] vlan3: entered allmulticast mode [ 458.835271][T11474] bond1: entered allmulticast mode [ 458.956141][T11474] ip6gretap1: entered allmulticast mode [ 459.352819][T11485] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1190'. [ 459.460483][T11485] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1190'. [ 459.481279][ T9990] bridge_slave_1: left allmulticast mode [ 459.502688][ T9990] bridge_slave_1: left promiscuous mode [ 459.508555][ T9990] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.556831][ T9990] bridge_slave_0: left allmulticast mode [ 459.563939][ T9990] bridge_slave_0: left promiscuous mode [ 459.571142][ T9990] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.580441][ T1859] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 459.869802][ T1859] usb 5-1: Using ep0 maxpacket: 16 [ 459.913827][ T1859] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 459.975525][ T1859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 459.998346][ T1859] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 460.071698][ T1859] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.107174][ T1859] usb 5-1: Product: syz [ 460.172586][ T1859] usb 5-1: Manufacturer: syz [ 460.200000][ T1859] usb 5-1: SerialNumber: syz [ 460.255847][ T1859] usb 5-1: config 0 descriptor?? [ 460.304776][ T1859] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 460.333377][ T1859] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 460.479181][ T25] usb 4-1: new high-speed USB device number 99 using dummy_hcd [ 460.579591][ T5246] Bluetooth: hci6: command tx timeout [ 460.732341][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.789389][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.811041][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 460.837485][ T25] usb 4-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 460.848037][ T5284] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 460.856395][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.878168][ T25] usb 4-1: config 0 descriptor?? [ 460.955934][ T1859] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 461.017078][ T1859] em28xx 5-1:0.0: Config register raw data: 0xfffffffb [ 461.019309][ T5284] usb 3-1: device descriptor read/64, error -71 [ 461.228288][ T1859] em28xx 5-1:0.0: AC97 chip type couldn't be determined [ 461.228316][ T1859] em28xx 5-1:0.0: No AC97 audio processor [ 461.289392][ T5284] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 461.461015][ T5284] usb 3-1: device descriptor read/64, error -71 [ 461.581173][ T5284] usb usb3-port1: attempt power cycle [ 461.990737][ T5284] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 461.998094][ T9990] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 462.029146][ T5284] usb 3-1: device descriptor read/8, error -71 [ 462.068205][ T9990] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 462.071652][ T9990] bond0 (unregistering): Released all slaves [ 462.319336][ T5284] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 462.349682][ T5284] usb 3-1: device descriptor read/8, error -71 [ 462.469448][ T5284] usb usb3-port1: unable to enumerate USB device [ 462.659153][ T5246] Bluetooth: hci6: command tx timeout [ 463.230737][ T25] usbhid 4-1:0.0: can't add hid device: -71 [ 463.230855][ T25] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 463.233253][ T25] usb 4-1: USB disconnect, device number 99 [ 463.427599][ T9990] hsr_slave_0: left promiscuous mode [ 463.437673][ T9990] hsr_slave_1: left promiscuous mode [ 463.480564][ T9990] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 463.480623][ T9990] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 463.494402][ T9990] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 463.494441][ T9990] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 463.553409][ T9990] veth1_macvtap: left promiscuous mode [ 463.559624][ T9990] veth0_macvtap: left promiscuous mode [ 463.565738][ T9990] veth1_vlan: left promiscuous mode [ 463.574593][ T9990] veth0_vlan: left promiscuous mode [ 463.728067][ T5284] usb 5-1: USB disconnect, device number 83 [ 463.739223][ T5284] em28xx 5-1:0.0: Disconnecting em28xx [ 463.780723][ T5284] em28xx 5-1:0.0: Freeing device [ 464.174959][T11575] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1203'. [ 464.190071][T11575] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1203'. [ 464.739234][ T5246] Bluetooth: hci6: command tx timeout [ 465.089310][ T5289] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 465.259064][ T5289] usb 1-1: device descriptor read/64, error -71 [ 465.559045][ T5289] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 465.729160][ T5289] usb 1-1: device descriptor read/64, error -71 [ 465.770215][ T9990] team0 (unregistering): Port device team_slave_1 removed [ 465.866597][ T9990] team0 (unregistering): Port device team_slave_0 removed [ 465.885385][ T5289] usb usb1-port1: attempt power cycle [ 466.351260][ T5289] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 466.413038][ T5289] usb 1-1: device descriptor read/8, error -71 [ 466.749201][ T5289] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 466.789667][ T5289] usb 1-1: device descriptor read/8, error -71 [ 466.819113][ T5246] Bluetooth: hci6: command tx timeout [ 466.911945][ T5289] usb usb1-port1: unable to enumerate USB device [ 467.377480][T11477] chnl_net:caif_netlink_parms(): no params data found [ 467.864179][ T5231] usb 4-1: new high-speed USB device number 100 using dummy_hcd [ 467.878605][T11477] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.938897][T11477] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.946624][T11477] bridge_slave_0: entered allmulticast mode [ 467.952715][ T25] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 467.987547][T11477] bridge_slave_0: entered promiscuous mode [ 467.997217][T11477] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.007539][T11477] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.016149][T11477] bridge_slave_1: entered allmulticast mode [ 468.024311][T11477] bridge_slave_1: entered promiscuous mode [ 468.109042][ T5231] usb 4-1: Using ep0 maxpacket: 16 [ 468.120623][ T5231] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 468.136687][T11477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 468.159079][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 468.164902][ T5231] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 468.189593][ T5231] usb 4-1: New USB device found, idVendor=2087, idProduct=0a01, bcdDevice= 0.00 [ 468.199384][ T5231] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.210664][ T25] usb 3-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=26.3f [ 468.220889][ T5231] usb 4-1: config 0 descriptor?? [ 468.227701][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.231809][T11477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 468.236033][ T25] usb 3-1: Product: syz [ 468.252556][ T25] usb 3-1: Manufacturer: syz [ 468.257237][ T25] usb 3-1: SerialNumber: syz [ 468.295037][ T25] usb 3-1: config 0 descriptor?? [ 468.322239][ T25] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 468.604693][T11477] team0: Port device team_slave_0 added [ 468.620190][T11621] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1214'. [ 468.657149][T11621] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1214'. [ 468.709886][T11477] team0: Port device team_slave_1 added [ 468.746372][T11604] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1211'. [ 468.774310][ T25] gspca_stk1135: reg_w 0x0 err -71 [ 468.828294][ T25] gspca_stk1135: serial bus timeout: status=0x00 [ 468.855791][ T25] gspca_stk1135: Sensor write failed [ 468.872578][ T25] gspca_stk1135: serial bus timeout: status=0x00 [ 468.890441][ T25] gspca_stk1135: Sensor write failed [ 468.901484][ T25] gspca_stk1135: serial bus timeout: status=0x00 [ 468.908445][ T25] gspca_stk1135: Sensor read failed [ 468.914636][ T25] gspca_stk1135: serial bus timeout: status=0x00 [ 468.922748][ T25] gspca_stk1135: Sensor read failed [ 468.928301][ T25] gspca_stk1135: Detected sensor type unknown (0x0) [ 468.935384][ T25] gspca_stk1135: serial bus timeout: status=0x00 [ 468.942406][ T25] gspca_stk1135: Sensor read failed [ 468.948362][ T25] gspca_stk1135: serial bus timeout: status=0x00 [ 468.955499][ T25] gspca_stk1135: Sensor read failed [ 468.962159][ T25] gspca_stk1135: serial bus timeout: status=0x00 [ 468.968705][ T25] gspca_stk1135: Sensor write failed [ 468.975776][ T25] gspca_stk1135: serial bus timeout: status=0x00 [ 468.982880][ T25] gspca_stk1135: Sensor write failed [ 468.988579][ T25] stk1135 3-1:0.0: probe with driver stk1135 failed with error -71 [ 469.006825][ T25] usb 3-1: USB disconnect, device number 81 [ 469.202505][T11477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 469.237819][T11477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.319401][T11477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 469.377123][T11477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 469.419168][T11477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.596528][T11477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 470.019847][T11477] hsr_slave_0: entered promiscuous mode [ 470.065530][T11477] hsr_slave_1: entered promiscuous mode [ 470.117431][T11477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 470.119111][ T5287] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 470.169743][T11477] Cannot create hsr debugfs directory [ 470.309098][ T5287] usb 3-1: Using ep0 maxpacket: 8 [ 470.320057][ T5287] usb 3-1: New USB device found, idVendor=17cc, idProduct=0815, bcdDevice=47.b7 [ 470.334834][ T5287] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.362409][ T5287] usb 3-1: config 0 descriptor?? [ 470.397045][T11637] [U] [ 470.400034][T11637] [U] [ 470.402708][T11637] [U] [ 470.405374][T11637] [U] [ 470.410099][ T5287] usb 3-1: selecting invalid altsetting 1 [ 470.421985][ T5287] snd-usb-caiaq 3-1:0.0: can't set alt interface. [ 470.429424][ T5287] usb 3-1: unable to init card! (ret=-5) [ 470.441122][T11637] [U] [ 470.443837][T11637] [U] [ 470.446503][T11637] [U] [ 470.449191][T11637] [U] [ 470.453266][ T5287] snd-usb-caiaq 3-1:0.0: probe with driver snd-usb-caiaq failed with error -5 [ 470.462837][T11637] [U] [ 470.465535][T11637] [U] [ 470.468199][T11637] [U] [ 470.579193][ T5231] usbhid 4-1:0.0: can't add hid device: -71 [ 470.586166][ T5231] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 470.617368][ T5231] usb 4-1: USB disconnect, device number 100 [ 470.830620][T11634] [U] [ 471.015321][ T9] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 471.112282][T11656] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1220'. [ 471.229563][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 471.312948][ T9] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 471.351027][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.391091][ T9] usb 5-1: config 0 descriptor?? [ 471.412400][ T9] gspca_main: sunplus-2.14.0 probing 041e:400b [ 471.569272][ T5231] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 471.789070][ T5231] usb 1-1: Using ep0 maxpacket: 8 [ 471.795794][ T5231] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 471.808770][ T5231] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 471.820218][ T5231] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 471.830969][ T5231] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 471.848439][ T5231] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 471.863675][ T5231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.875045][ T9] gspca_sunplus: reg_w_riv err -71 [ 471.893485][ T9] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 471.996718][ T9] usb 5-1: USB disconnect, device number 84 [ 472.108268][ T5231] usb 1-1: GET_CAPABILITIES returned 0 [ 472.119808][ T5231] usbtmc 1-1:16.0: can't read capabilities [ 472.220203][ T5289] usb 1-1: USB disconnect, device number 72 [ 472.528722][T11673] ip6tnl1: entered promiscuous mode [ 472.549159][T11673] ip6tnl1: entered allmulticast mode [ 472.743198][ T5287] usb 3-1: USB disconnect, device number 82 [ 472.893295][T11477] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 472.959545][T11477] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 473.004098][T11477] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 473.017713][T11477] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 473.209116][ T25] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 473.268066][T11477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.409326][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 473.479075][ T9] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 473.481248][ T25] usb 1-1: unable to get BOS descriptor or descriptor too short [ 473.500282][T11742] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1230'. [ 473.549660][T11477] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.553242][T11742] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1230'. [ 473.622835][ T25] usb 1-1: New USB device found, idVendor=0830, idProduct=0001, bcdDevice=be.0d [ 473.633288][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 473.641824][ T25] usb 1-1: Product: syz [ 473.646205][ T25] usb 1-1: Manufacturer: syz [ 473.651458][ T25] usb 1-1: SerialNumber: syz [ 473.666372][ T25] usb 1-1: config 0 descriptor?? [ 473.701588][ T25] usb 1-1: active config #0 != 1 ?? [ 473.749281][ T9] usb 3-1: too many configurations: 188, using maximum allowed: 8 [ 473.762582][T11746] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.769809][T11746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.879137][ T9] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 473.886776][ T9] usb 3-1: can't read configurations, error -61 [ 474.057546][ T2517] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.064816][ T2517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.083405][ T9] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 474.107704][ T5289] usb 1-1: USB disconnect, device number 73 [ 474.300262][ T9] usb 3-1: too many configurations: 188, using maximum allowed: 8 [ 474.312638][ T9] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 474.331086][ T9] usb 3-1: can't read configurations, error -61 [ 474.353495][ T9] usb usb3-port1: attempt power cycle [ 474.607514][ T2517] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 474.790886][ T9] usb 3-1: new high-speed USB device number 85 using dummy_hcd [ 474.814261][T11477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.861058][ T9] usb 3-1: too many configurations: 188, using maximum allowed: 8 [ 474.912636][ T9] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 474.930666][ T9] usb 3-1: can't read configurations, error -61 [ 475.007613][ T2517] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.057240][T11765] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1235'. [ 475.099215][ T9] usb 3-1: new high-speed USB device number 86 using dummy_hcd [ 475.202167][ T9] usb 3-1: too many configurations: 188, using maximum allowed: 8 [ 475.224943][T11765] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 475.248239][ T9] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 475.257666][ T9] usb 3-1: can't read configurations, error -61 [ 475.283799][ T9] usb usb3-port1: unable to enumerate USB device [ 475.283914][ T5235] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 475.309423][ T5235] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 475.325359][ T5235] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 475.333777][ T5235] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 475.345764][ T2517] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.358452][ T5235] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 475.368821][ T5235] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 475.582005][ T2517] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.619261][T11477] veth0_vlan: entered promiscuous mode [ 475.700316][T11477] veth1_vlan: entered promiscuous mode [ 475.921794][ T29] audit: type=1326 audit(1726409527.648:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11786 comm="syz.0.1237" exe="/root/syz-executor" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f5ca7174ea7 code=0x0 [ 475.943543][ C0] vkms_vblank_simulate: vblank timer overrun [ 476.162621][ T2517] bridge_slave_1: left allmulticast mode [ 476.201064][ T2517] bridge_slave_1: left promiscuous mode [ 476.248872][ T2517] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.300437][ T2517] bridge_slave_0: left allmulticast mode [ 476.306108][ T2517] bridge_slave_0: left promiscuous mode [ 476.375140][ T2517] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.689774][ T5287] usb 3-1: new full-speed USB device number 87 using dummy_hcd [ 476.787308][ T2517] bond1: left allmulticast mode [ 476.806324][ T2517] ip6gretap1: left allmulticast mode [ 476.812353][ T2517] bond1: left promiscuous mode [ 476.817361][ T2517] ip6gretap1: left promiscuous mode [ 476.838266][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 476.904643][ T5287] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 476.979611][ T5287] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 477.007767][ T5287] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 477.027584][ T5287] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 477.037064][ T5287] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.046827][ T5287] usb 3-1: Product: syz [ 477.053202][ T5287] usb 3-1: Manufacturer: syz [ 477.053739][ T2517] bond1 (unregistering): (slave ip6gretap1): Releasing backup interface [ 477.057950][ T5287] usb 3-1: SerialNumber: syz [ 477.086827][T11809] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 477.308686][T11809] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 477.459737][ T5235] Bluetooth: hci5: command tx timeout [ 477.570808][T11832] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1242'. [ 477.581284][T11832] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1242'. [ 477.919963][T11844] ALSA: seq fatal error: cannot create timer (-22) [ 477.943667][T11809] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 478.193882][ T5287] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 478.206588][ T5287] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 478.228736][ T5287] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 478.229538][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 478.287638][T11850] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1245'. [ 478.448329][ T5287] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 478.989773][T11867] fuse: Unknown parameter 'group_iK00000000000000000000' [ 479.010815][ T2517] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 479.051225][ T2517] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 479.089619][ T2517] bond0 (unregistering): Released all slaves [ 479.539187][ T5235] Bluetooth: hci5: command tx timeout [ 479.650866][ T5284] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 479.890223][ T5284] usb 1-1: Using ep0 maxpacket: 16 [ 479.911466][ T5284] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 479.959119][ T5284] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 479.973135][ T5284] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 479.983973][ T5284] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 479.996778][ T5284] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 480.062571][ T5284] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 480.087293][ T5284] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.119735][ T5284] usb 1-1: Product: syz [ 480.123954][ T5284] usb 1-1: Manufacturer: syz [ 480.128561][ T5284] usb 1-1: SerialNumber: syz [ 480.417737][ T2517] bond1 (unregistering): Released all slaves [ 480.509355][ T5231] usb 4-1: new high-speed USB device number 101 using dummy_hcd [ 480.576560][T11477] veth0_macvtap: entered promiscuous mode [ 480.649390][ T5287] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 480.650108][T11859] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1239'. [ 480.749678][ T5231] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 480.788734][ T5231] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 480.806931][ T5231] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 480.817370][ T5231] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 480.854694][ T5231] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 480.922423][ T5231] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.943146][ T5231] usb 4-1: Product: syz [ 480.947393][ T5231] usb 4-1: Manufacturer: syz [ 480.970878][ T57] usb 3-1: USB disconnect, device number 87 [ 480.988772][ T5231] usb 4-1: SerialNumber: syz [ 481.008540][ T57] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 481.095311][T11477] veth1_macvtap: entered promiscuous mode [ 481.256999][T11906] iommufd_mock iommufd_mock1: Adding to iommu group 0 [ 481.303561][T11894] iommufd_mock iommufd_mock0: Adding to iommu group 1 [ 481.321459][T11905] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1252'. [ 481.357264][T11905] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1252'. [ 481.620116][ T5235] Bluetooth: hci5: command tx timeout [ 481.855255][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.887493][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.907200][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.924940][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.935659][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.948847][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.988146][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.000139][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.016024][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.027959][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.038157][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.054170][T11906] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 482.072334][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.083084][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.094277][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.108887][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.122207][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.141076][T11477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 482.152386][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.167889][T11906] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 482.191191][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.202049][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.214704][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.224759][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.235620][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.245787][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.256439][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.268537][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.293436][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.328873][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.365601][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.426631][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.466567][ T5284] usb 1-1: USB disconnect, device number 74 [ 482.473825][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.528781][ T5616] udevd[5616]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 482.531701][T11477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.615202][T11477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.693964][T11477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 482.901608][T11783] chnl_net:caif_netlink_parms(): no params data found [ 482.909098][ T5287] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 483.135215][T11477] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.149217][ T5287] usb 3-1: Using ep0 maxpacket: 8 [ 483.179138][ T5287] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 483.179198][ T5287] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.179220][ T5287] usb 3-1: Product: syz [ 483.179234][ T5287] usb 3-1: Manufacturer: syz [ 483.179250][ T5287] usb 3-1: SerialNumber: syz [ 483.182189][ T5287] usb 3-1: config 0 descriptor?? [ 483.197027][T11477] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.197054][T11477] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.197070][T11477] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.283324][ T5231] cdc_ncm 4-1:1.0: bind() failure [ 483.293605][ T5231] cdc_ncm 4-1:1.1: probe with driver cdc_ncm failed with error -71 [ 483.295593][ T5231] cdc_mbim 4-1:1.1: probe with driver cdc_mbim failed with error -71 [ 483.296731][ T5231] usbtest 4-1:1.1: probe with driver usbtest failed with error -71 [ 483.304430][ T5231] usb 4-1: USB disconnect, device number 101 [ 483.468431][ T5287] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 483.687438][ T29] audit: type=1326 audit(1726409535.418:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=11930 comm="syz.3.1256" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc0a517def9 code=0x0 [ 483.709382][ T5235] Bluetooth: hci5: command tx timeout [ 484.149269][ T5287] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 484.179631][ T5287] usb 3-1: USB disconnect, device number 88 [ 484.223879][ T2517] hsr_slave_0: left promiscuous mode [ 484.284982][ T2517] hsr_slave_1: left promiscuous mode [ 484.327254][ T2517] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 484.353070][ T2517] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 484.387551][ T2517] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 484.428899][ T2517] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 484.537804][ T2517] team_slave_0: left allmulticast mode [ 484.580715][ T2517] team_slave_0: left promiscuous mode [ 484.661917][ T2517] veth1_macvtap: left promiscuous mode [ 484.698221][ T2517] veth0_macvtap: left promiscuous mode [ 484.711509][ T2517] veth1_vlan: left promiscuous mode [ 484.720505][ T5287] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 484.739962][ T2517] veth0_vlan: left promiscuous mode [ 484.927581][T11964] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1257'. [ 484.929171][ T5287] usb 3-1: device descriptor read/64, error -71 [ 485.221145][ T5287] usb 3-1: new high-speed USB device number 90 using dummy_hcd [ 485.401093][ T5287] usb 3-1: device descriptor read/64, error -71 [ 485.528417][ T5287] usb usb3-port1: attempt power cycle [ 485.985585][ T5287] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 486.091048][ T5287] usb 3-1: device descriptor read/8, error -71 [ 486.376325][ T5287] usb 3-1: new high-speed USB device number 92 using dummy_hcd [ 486.430531][ T5287] usb 3-1: device descriptor read/8, error -71 [ 486.545388][ T2517] team0 (unregistering): Port device team_slave_1 removed [ 486.553801][ T5287] usb usb3-port1: unable to enumerate USB device [ 486.626603][ T2517] team0 (unregistering): Port device team_slave_0 removed [ 487.563470][T11954] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1257'. [ 487.668474][T11961] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1257'. [ 487.850535][ T25] usb 3-1: new high-speed USB device number 93 using dummy_hcd [ 487.899749][T11783] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.906928][T11783] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.971471][T11783] bridge_slave_0: entered allmulticast mode [ 487.980031][T11783] bridge_slave_0: entered promiscuous mode [ 488.042681][T11783] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.051308][T11783] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.058613][T11783] bridge_slave_1: entered allmulticast mode [ 488.066506][T11783] bridge_slave_1: entered promiscuous mode [ 488.071053][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 488.135731][ T25] usb 3-1: config 0 has no interfaces? [ 488.135773][ T25] usb 3-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 488.135788][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.140330][ T5238] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 488.155620][ T25] usb 3-1: config 0 descriptor?? [ 488.179132][T11746] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 488.239097][T11746] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 488.319137][ T5238] usb 1-1: Using ep0 maxpacket: 8 [ 488.323835][ T5238] usb 1-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 488.323872][ T5238] usb 1-1: config 1 interface 0 has no altsetting 0 [ 488.326179][ T5238] usb 1-1: New USB device found, idVendor=046d, idProduct=c531, bcdDevice= 0.40 [ 488.326212][ T5238] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.326234][ T5238] usb 1-1: Product: syz [ 488.326250][ T5238] usb 1-1: Manufacturer: syz [ 488.326266][ T5238] usb 1-1: SerialNumber: syz [ 488.411791][T12002] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1264'. [ 488.415457][T11783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 488.424371][T11783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 488.428759][T12002] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1264'. [ 488.581726][T11981] Bluetooth: hci0: command 0x0406 tx timeout [ 488.581825][T11981] Bluetooth: hci4: command 0x0406 tx timeout [ 488.644182][T11783] team0: Port device team_slave_0 added [ 488.649373][T11783] team0: Port device team_slave_1 added [ 488.753405][T10001] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 488.753455][T10001] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 488.781224][ T25] usb 3-1: language id specifier not provided by device, defaulting to English [ 488.862248][ T5238] usbhid 1-1:1.0: can't add hid device: -71 [ 488.862365][ T5238] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 488.881706][ T5238] usb 1-1: USB disconnect, device number 75 [ 488.934277][T11783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 488.934298][T11783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.934325][T11783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 488.942984][T11783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 488.943006][T11783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.943032][T11783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 489.226662][ C0] vkms_vblank_simulate: vblank timer overrun [ 489.457807][T11783] hsr_slave_0: entered promiscuous mode [ 489.481881][T11783] hsr_slave_1: entered promiscuous mode [ 489.482806][T11783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 489.482834][T11783] Cannot create hsr debugfs directory [ 489.870322][ T57] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 489.980759][ T5231] usb 4-1: new high-speed USB device number 102 using dummy_hcd [ 490.063715][ T57] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.104285][ T57] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 490.134499][T12029] fuse: Unknown parameter 'group_iK00000000000000000000' [ 490.149667][ T57] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 490.164354][ T57] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 490.180127][ T57] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.193795][ T5231] usb 4-1: New USB device found, idVendor=0fd9, idProduct=002c, bcdDevice=51.8f [ 490.206473][ T5231] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.217448][ T5231] usb 4-1: Product: syz [ 490.223645][ T57] usb 1-1: config 0 descriptor?? [ 490.233905][ T5231] usb 4-1: Manufacturer: syz [ 490.239878][ T5231] usb 4-1: SerialNumber: syz [ 490.266586][ T5231] usb 4-1: config 0 descriptor?? [ 490.295875][ T5231] as10x_usb: device has been detected [ 490.314584][ T5231] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT Deluxe) [ 490.361062][ T5231] usb 4-1: DVB: registering adapter 1 frontend 0 (Elgato EyeTV DTT Deluxe)... [ 490.488001][ T5231] as10x_usb: error during firmware upload part1 [ 490.508528][T12025] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 490.527068][ T5231] Registered device Elgato EyeTV DTT Deluxe [ 490.538687][ T5231] usb 4-1: USB disconnect, device number 102 [ 490.657114][ T5231] Unregistered device Elgato EyeTV DTT Deluxe [ 490.667316][ T5231] as10x_usb: device has been disconnected [ 490.669412][T12025] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 490.776571][ T57] usbhid 1-1:0.0: can't add hid device: -71 [ 490.789332][ T57] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 490.817838][ T57] usb 1-1: USB disconnect, device number 76 [ 491.481908][T11783] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 491.497791][T12053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1271'. [ 491.549454][T12053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1271'. [ 491.571052][T11783] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 491.644950][T11783] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 491.684069][T11783] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 491.789258][ T1859] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 491.827896][ T25] usb 3-1: USB disconnect, device number 93 [ 491.888802][T11783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 491.959250][ T1859] usb 1-1: device descriptor read/64, error -71 [ 491.966027][T11783] 8021q: adding VLAN 0 to HW filter on device team0 [ 492.017219][T10014] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.024434][T10014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 492.035680][T10014] bridge0: port 2(bridge_slave_1) entered blocking state [ 492.042896][T10014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 492.209433][ T57] usb 4-1: new high-speed USB device number 103 using dummy_hcd [ 492.239338][ T1859] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 492.299754][ T5231] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 492.310821][T11783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 492.429304][ T57] usb 4-1: Using ep0 maxpacket: 16 [ 492.434685][ T1859] usb 1-1: device descriptor read/64, error -71 [ 492.464859][ T57] usb 4-1: config 0 interface 0 altsetting 15 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 492.509445][ T5231] usb 2-1: Using ep0 maxpacket: 8 [ 492.523947][ T5231] usb 2-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 492.538509][T11783] veth0_vlan: entered promiscuous mode [ 492.544207][ T57] usb 4-1: config 0 interface 0 altsetting 15 endpoint 0x81 has invalid wMaxPacketSize 0 [ 492.597970][ T1859] usb usb1-port1: attempt power cycle [ 492.647267][ T5231] usb 2-1: config 1 interface 0 has no altsetting 0 [ 492.659250][ T57] usb 4-1: config 0 interface 0 has no altsetting 0 [ 492.683312][T11783] veth1_vlan: entered promiscuous mode [ 492.683877][ T57] usb 4-1: New USB device found, idVendor=0458, idProduct=500f, bcdDevice= 0.00 [ 492.701724][ T57] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.719730][ T57] usb 4-1: config 0 descriptor?? [ 492.731481][ T5231] usb 2-1: New USB device found, idVendor=046d, idProduct=c531, bcdDevice= 0.40 [ 492.752763][ T5231] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.766572][ T5231] usb 2-1: Product: syz [ 492.771200][ T5231] usb 2-1: Manufacturer: syz [ 492.776429][ T5231] usb 2-1: SerialNumber: syz [ 492.868212][T11783] veth0_macvtap: entered promiscuous mode [ 492.927217][T11783] veth1_macvtap: entered promiscuous mode [ 493.046377][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 493.047355][ T5231] usbhid 2-1:1.0: can't add hid device: -71 [ 493.086887][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.099871][ T5231] usbhid 2-1:1.0: probe with driver usbhid failed with error -71 [ 493.129650][ T5231] usb 2-1: USB disconnect, device number 94 [ 493.143249][ T57] kye 0003:0458:500F.0015: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 493.163523][ T57] kye 0003:0458:500F.0015: hidraw0: USB HID vff.fd Device [HID 0458:500f] on usb-dummy_hcd.3-1/input0 [ 493.177313][ T57] kye 0003:0458:500F.0015: tablet-enabling feature report not found [ 493.179045][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 493.185369][ T57] kye 0003:0458:500F.0015: tablet enabling failed [ 493.297571][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.334614][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 493.373570][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.405376][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 493.418965][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.440031][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 493.450671][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.463212][T12098] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 493.497188][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 493.516866][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.557440][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 493.588599][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.616382][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 493.641666][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.662538][T12098] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 493.672582][T11783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 493.680778][ T5238] usb 4-1: USB disconnect, device number 103 [ 493.734793][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 493.745418][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.765695][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 493.777394][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.789695][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 493.800348][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.810264][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 493.822616][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.847044][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 493.868727][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.891966][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 493.917595][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.928336][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 493.939665][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.950203][T11783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 493.961061][T11783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 493.974117][T11783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 494.008650][T11783] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.019295][T11783] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.030400][T11783] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.040562][T11783] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.258643][T11746] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 494.319253][T11746] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 494.375570][T12111] xt_hashlimit: max too large, truncated to 1048576 [ 494.520448][T11746] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 494.528324][T11746] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 494.608038][T12114] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1283'. [ 494.618384][T12114] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1283'. [ 494.964022][T12123] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1285'. [ 495.084043][T10014] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.106115][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 495.627446][T10014] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.972158][T10014] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.228443][T10014] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.248572][T12140] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 496.312430][T12140] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 496.343193][ T1859] usb 4-1: new high-speed USB device number 104 using dummy_hcd [ 496.422816][T12140] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 496.469076][ T5288] usb 1-1: new full-speed USB device number 80 using dummy_hcd [ 496.475082][T12140] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 496.551576][ T1859] usb 4-1: too many endpoints for config 0 interface 0 altsetting 48: 48, using maximum allowed: 30 [ 496.573120][ T1859] usb 4-1: config 0 interface 0 altsetting 48 has 0 endpoint descriptors, different from the interface descriptor's value: 48 [ 496.575883][ T5235] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 496.587580][ T5231] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 496.603434][ T1859] usb 4-1: config 0 interface 0 has no altsetting 0 [ 496.607007][ T5235] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 496.626940][ T5235] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 496.638282][ T5235] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 496.656082][ T5235] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 496.656333][T10014] bridge_slave_1: left allmulticast mode [ 496.674666][ T1859] usb 4-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 496.684425][ T5235] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 496.691504][T10014] bridge_slave_1: left promiscuous mode [ 496.691726][T10014] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.707034][ T1859] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.746925][ T5288] usb 1-1: config 0 has an invalid interface number: 20 but max is 0 [ 496.776884][ T1859] usb 4-1: Product: syz [ 496.782879][ T1859] usb 4-1: Manufacturer: syz [ 496.787717][ T1859] usb 4-1: SerialNumber: syz [ 496.799818][ T1859] usb 4-1: config 0 descriptor?? [ 496.830440][ T5231] usb 5-1: device descriptor read/64, error -71 [ 496.851596][ T5288] usb 1-1: config 0 has no interface number 0 [ 496.860473][T10014] bridge_slave_0: left allmulticast mode [ 496.895089][T10014] bridge_slave_0: left promiscuous mode [ 496.905647][ T5288] usb 1-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 496.944543][T10014] bridge0: port 1(bridge_slave_0) entered disabled state [ 496.994773][ T5288] usb 1-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 497.004951][ T5288] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.090261][ T5288] usb 1-1: Product: syz [ 497.109743][ T5231] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 497.131823][ T5288] usb 1-1: Manufacturer: syz [ 497.141774][ T5288] usb 1-1: SerialNumber: syz [ 497.166772][ T5288] usb 1-1: config 0 descriptor?? [ 497.186430][ T1859] ch341 4-1:0.0: ch341-uart converter detected [ 497.195215][T12139] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 497.217156][ T5288] usb-storage 1-1:0.20: USB Mass Storage device detected [ 497.238644][ T1859] usb 4-1: failed to receive control message: -71 [ 497.255687][ T5288] usb-storage 1-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 497.265634][ T1859] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 497.299681][ T5231] usb 5-1: device descriptor read/64, error -71 [ 497.332153][ T1859] usb 4-1: USB disconnect, device number 104 [ 497.366854][ T1859] ch341 4-1:0.0: device disconnected [ 497.432168][ T5288] scsi host1: usb-storage 1-1:0.20 [ 497.470640][ T5231] usb usb5-port1: attempt power cycle [ 497.488715][ T5288] usb 1-1: USB disconnect, device number 80 [ 497.909913][ T5231] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 497.941785][ T5231] usb 5-1: device descriptor read/8, error -71 [ 498.220213][ T5231] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 498.287665][ T5231] usb 5-1: device descriptor read/8, error -71 [ 498.423588][T10014] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 498.429442][ T5231] usb usb5-port1: unable to enumerate USB device [ 498.454318][T10014] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 498.474134][T10014] bond0 (unregistering): Released all slaves [ 498.479191][ T1859] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 498.719328][ T1859] usb 1-1: Using ep0 maxpacket: 16 [ 498.768000][T12170] netlink: 'syz.0.1293': attribute type 11 has an invalid length. [ 498.776288][T12170] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1293'. [ 498.837771][ T5246] Bluetooth: hci2: command tx timeout [ 499.548581][T10014] hsr_slave_0: left promiscuous mode [ 499.610338][T10014] hsr_slave_1: left promiscuous mode [ 499.628231][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 499.662323][T10014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 499.799690][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 499.826854][T10014] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 499.937648][T10014] veth0_to_bond: left allmulticast mode [ 499.950879][T10014] veth0_to_bond: left promiscuous mode [ 499.961881][T10014] veth1_macvtap: left promiscuous mode [ 499.967574][T10014] veth0_macvtap: left promiscuous mode [ 499.983736][T10014] veth1_vlan: left promiscuous mode [ 500.007328][T10014] veth0_vlan: left promiscuous mode [ 500.464534][T12184] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 500.528799][T12184] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 500.647098][ T5235] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 500.657741][ T5235] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 500.667432][ T5235] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 500.675929][ T5235] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 500.684272][ T5235] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 500.691934][ T5235] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 500.736620][ T57] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 500.899057][ T5235] Bluetooth: hci2: command tx timeout [ 501.175118][ T1859] usb 1-1: unable to get BOS descriptor or descriptor too short [ 501.236593][ T1859] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 501.260757][ T5288] usb 4-1: new high-speed USB device number 105 using dummy_hcd [ 501.289341][ T1859] usb 1-1: can't read configurations, error -71 [ 501.330173][ T5238] IPVS: starting estimator thread 0... [ 501.459158][ T5288] usb 4-1: Using ep0 maxpacket: 8 [ 501.465601][T12203] IPVS: using max 22 ests per chain, 52800 per kthread [ 501.477137][ T5288] usb 4-1: too many configurations: 90, using maximum allowed: 8 [ 501.523620][ T5288] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 501.558658][ T5288] usb 4-1: can't read configurations, error -61 [ 501.628417][T12205] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1299'. [ 501.638679][T12205] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1299'. [ 501.756430][ T5288] usb 4-1: new high-speed USB device number 106 using dummy_hcd [ 501.865904][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.873839][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.009163][ T5288] usb 4-1: Using ep0 maxpacket: 8 [ 502.015076][ T5288] usb 4-1: too many configurations: 90, using maximum allowed: 8 [ 502.066384][ T5288] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 502.078793][ T5288] usb 4-1: can't read configurations, error -61 [ 502.087625][ T5288] usb usb4-port1: attempt power cycle [ 502.190179][T10014] team0 (unregistering): Port device team_slave_1 removed [ 502.335702][T10014] team0 (unregistering): Port device team_slave_0 removed [ 502.510010][ T5288] usb 4-1: new high-speed USB device number 107 using dummy_hcd [ 502.569843][ T5288] usb 4-1: Using ep0 maxpacket: 8 [ 502.580145][ T5288] usb 4-1: too many configurations: 90, using maximum allowed: 8 [ 502.595452][ T5288] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 502.604881][ T5288] usb 4-1: can't read configurations, error -61 [ 502.749571][ T5235] Bluetooth: hci6: command tx timeout [ 502.781095][ T5288] usb 4-1: new high-speed USB device number 108 using dummy_hcd [ 502.850740][ T5288] usb 4-1: Using ep0 maxpacket: 8 [ 502.856770][ T5288] usb 4-1: too many configurations: 90, using maximum allowed: 8 [ 502.875205][ T5288] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 502.883326][ T5288] usb 4-1: can't read configurations, error -61 [ 502.890416][ T5288] usb usb4-port1: unable to enumerate USB device [ 502.982946][ T5235] Bluetooth: hci2: command tx timeout [ 503.549138][T12209] netlink: 'syz.0.1300': attribute type 4 has an invalid length. [ 503.559295][ T57] usb 5-1: device descriptor read/64, error -71 [ 503.829230][ T57] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 503.946796][T12147] chnl_net:caif_netlink_parms(): no params data found [ 503.986136][T12223] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1304'. [ 504.033899][T12223] loop8: detected capacity change from 0 to 7 [ 504.045795][T12223] Dev loop8: unable to read RDB block 7 [ 504.054339][ T57] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.061870][T12223] loop8: unable to read partition table [ 504.079093][ T5286] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 504.087067][ T57] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 504.102362][ T57] usb 5-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 504.111608][ T57] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.124676][ T57] usb 5-1: config 0 descriptor?? [ 504.130219][T12223] loop8: partition table beyond EOD, truncated [ 504.144991][T12223] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 504.144991][T12223] ) failed (rc=-5) [ 504.249126][ T5286] usb 1-1: device descriptor read/64, error -71 [ 504.466650][T12147] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.494072][T12147] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.503323][T12147] bridge_slave_0: entered allmulticast mode [ 504.510783][T12147] bridge_slave_0: entered promiscuous mode [ 504.519107][ T5286] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 504.525741][T12147] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.536258][T12147] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.544316][T12147] bridge_slave_1: entered allmulticast mode [ 504.552744][T12147] bridge_slave_1: entered promiscuous mode [ 504.566965][T12239] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1306'. [ 504.589107][T12239] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1306'. [ 504.607001][T12213] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 504.663304][T12213] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 504.701223][ T57] usbhid 5-1:0.0: can't add hid device: -71 [ 504.710026][ T5286] usb 1-1: device descriptor read/64, error -71 [ 504.719575][ T57] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 504.777288][ T57] usb 5-1: USB disconnect, device number 90 [ 504.819365][ T5235] Bluetooth: hci6: command tx timeout [ 504.841557][ T5286] usb usb1-port1: attempt power cycle [ 504.904551][T12147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 505.039450][T10014] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.060284][ T5235] Bluetooth: hci2: command tx timeout [ 505.075767][T12147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 505.213941][T10014] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.251350][ T5286] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 505.297459][ T5286] usb 1-1: device descriptor read/8, error -71 [ 505.301446][T12147] team0: Port device team_slave_0 added [ 505.319800][T12198] chnl_net:caif_netlink_parms(): no params data found [ 505.434504][T10014] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.480284][T12147] team0: Port device team_slave_1 added [ 505.485652][T12252] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1308'. [ 505.507730][T12252] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1308'. [ 505.591201][ T5286] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 505.637040][T10014] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.661310][ T5286] usb 1-1: device descriptor read/8, error -71 [ 505.722394][T12147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 505.722418][T12147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.722443][T12147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 505.784953][ T5286] usb usb1-port1: unable to enumerate USB device [ 505.922222][T12147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 505.958666][T12147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 506.040507][T12147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 506.503989][T12147] hsr_slave_0: entered promiscuous mode [ 506.578550][T12147] hsr_slave_1: entered promiscuous mode [ 506.624561][T12147] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 506.651540][T12147] Cannot create hsr debugfs directory [ 506.751717][T12198] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.779664][T12198] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.806988][T12198] bridge_slave_0: entered allmulticast mode [ 506.836676][T12198] bridge_slave_0: entered promiscuous mode [ 506.900901][ T5235] Bluetooth: hci6: command tx timeout [ 506.930882][T12198] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.938415][T12198] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.021284][T12282] fuse: Bad value for 'user_id' [ 507.026193][T12282] fuse: Bad value for 'user_id' [ 507.047941][T12198] bridge_slave_1: entered allmulticast mode [ 507.098197][T12198] bridge_slave_1: entered promiscuous mode [ 507.745093][T12311] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1317'. [ 507.784343][T12198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 507.799175][T12311] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1317'. [ 507.862205][T12198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 508.103487][T10014] bridge_slave_1: left allmulticast mode [ 508.140352][T10014] bridge_slave_1: left promiscuous mode [ 508.146173][T10014] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.189972][T10014] bridge_slave_0: left allmulticast mode [ 508.208372][T10014] bridge_slave_0: left promiscuous mode [ 508.220507][T10014] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.574597][T12323] fuse: Bad value for 'rootmode' [ 508.716896][T12330] No such timeout policy "syz0" [ 508.979203][ T5235] Bluetooth: hci6: command tx timeout [ 509.288351][T10014] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 509.302450][T10014] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 509.318261][T10014] bond0 (unregistering): Released all slaves [ 509.573670][T12198] team0: Port device team_slave_0 added [ 509.608661][T12198] team0: Port device team_slave_1 added [ 510.039247][ T57] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 510.249691][ T57] usb 5-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 510.295037][ T5246] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 510.306063][ T5246] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 510.308114][ T57] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 510.315099][ T5246] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 510.336592][ T57] usb 5-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 510.356601][ T5246] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 510.358550][ T57] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 510.376638][ T57] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.376739][ T5246] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 510.395202][ T5246] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 510.405412][T12198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 510.417617][T12198] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 510.443607][ C1] vkms_vblank_simulate: vblank timer overrun [ 510.469838][T12198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 510.479464][T12342] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 510.585253][T12348] netlink: 'syz.0.1327': attribute type 10 has an invalid length. [ 510.596426][T12348] syz_tun: entered promiscuous mode [ 510.633578][T12348] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 510.707841][T10014] hsr_slave_0: left promiscuous mode [ 510.727296][T10014] hsr_slave_1: left promiscuous mode [ 510.748403][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.756194][T10014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.767186][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.775736][T10014] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 510.837384][T10014] veth1_macvtap: left promiscuous mode [ 510.854881][T10014] veth0_macvtap: left promiscuous mode [ 510.861103][T10014] veth1_vlan: left promiscuous mode [ 510.866922][T10014] veth0_vlan: left promiscuous mode [ 511.462202][T12351] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 511.472633][T12351] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 511.869913][T10014] team0 (unregistering): Port device team_slave_1 removed [ 511.996649][T10014] team0 (unregistering): Port device team_slave_0 removed [ 512.421793][ T5246] Bluetooth: hci0: command tx timeout [ 512.637062][ T57] aiptek 5-1:17.0: Aiptek using 400 ms programming speed [ 512.646010][ T57] input: Aiptek as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:17.0/input/input56 [ 512.732012][ T57] usb 5-1: USB disconnect, device number 91 [ 512.737987][ C1] aiptek 5-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 513.272820][T12198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 513.289039][T12198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.316526][T12198] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 513.614147][T12360] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1330'. [ 513.716775][T12198] hsr_slave_0: entered promiscuous mode [ 513.734592][T12198] hsr_slave_1: entered promiscuous mode [ 513.778320][T12198] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 513.787423][T12198] Cannot create hsr debugfs directory [ 513.903862][T11229] bond0: (slave syz_tun): Releasing backup interface [ 514.509987][ T5246] Bluetooth: hci0: command tx timeout [ 514.783195][T12350] chnl_net:caif_netlink_parms(): no params data found [ 514.865945][T12147] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 515.030019][T12147] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 515.073064][T12147] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 515.146812][ T5235] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 515.158146][ T5235] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 515.183596][ T5235] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 515.191740][ T5235] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 515.201715][ T5235] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 515.210964][ T5235] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 515.305942][T10014] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.385563][T12147] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 515.527341][T10014] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.746282][T12350] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.759311][T12350] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.766998][T12350] bridge_slave_0: entered allmulticast mode [ 515.775027][T12350] bridge_slave_0: entered promiscuous mode [ 515.785333][T12350] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.794342][T12350] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.804400][T12350] bridge_slave_1: entered allmulticast mode [ 515.812265][T12350] bridge_slave_1: entered promiscuous mode [ 515.846467][T10014] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.992288][T12350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 516.081153][T10014] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.175922][T12350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.433988][T12350] team0: Port device team_slave_0 added [ 516.443361][T12350] team0: Port device team_slave_1 added [ 516.579344][ T5246] Bluetooth: hci0: command tx timeout [ 516.610874][T12350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 516.621433][T12350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.662690][T12350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 516.711705][T12350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 516.730133][T12350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.762026][T12350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 516.781610][ T5235] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 516.793122][ T5235] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 516.803870][ T5235] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 516.813164][ T5235] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 516.824186][ T5235] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 516.835216][ T5235] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 516.962002][T12198] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 517.032846][T12392] chnl_net:caif_netlink_parms(): no params data found [ 517.135552][T12198] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 517.148787][T12198] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 517.166134][T12198] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 517.234981][T10014] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.303597][ T5235] Bluetooth: hci7: command tx timeout [ 517.314684][T12350] hsr_slave_0: entered promiscuous mode [ 517.325817][T12350] hsr_slave_1: entered promiscuous mode [ 517.338571][T12350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 517.357744][T12350] Cannot create hsr debugfs directory [ 517.448169][T10014] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.621958][T10014] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.672608][T12392] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.681637][T12392] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.693385][T12392] bridge_slave_0: entered allmulticast mode [ 517.701426][T12392] bridge_slave_0: entered promiscuous mode [ 517.772056][T10014] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.799831][T12392] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.807090][T12392] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.818626][T12392] bridge_slave_1: entered allmulticast mode [ 517.826288][T12392] bridge_slave_1: entered promiscuous mode [ 517.896903][T12147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 517.959972][T12392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.982597][T12392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 518.078412][T12392] team0: Port device team_slave_0 added [ 518.101531][T12147] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.174794][T12392] team0: Port device team_slave_1 added [ 518.217051][T10003] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.224202][T10003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.332896][T10003] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.340090][T10003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.379480][T12392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 518.386477][T12392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.413072][T12392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 518.426957][T12392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 518.434620][T12392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 518.463241][T12392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 518.546581][T10014] bridge_slave_1: left allmulticast mode [ 518.552914][T10014] bridge_slave_1: left promiscuous mode [ 518.558688][T10014] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.573654][T10014] bridge_slave_0: left allmulticast mode [ 518.580129][T10014] bridge_slave_0: left promiscuous mode [ 518.586017][T10014] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.606088][T10014] bridge_slave_1: left allmulticast mode [ 518.612681][T10014] bridge_slave_1: left promiscuous mode [ 518.618791][T10014] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.642885][T10014] bridge_slave_0: left allmulticast mode [ 518.648599][T10014] bridge_slave_0: left promiscuous mode [ 518.655227][T10014] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.669855][ T5235] Bluetooth: hci0: command tx timeout [ 518.864518][T10014] bond1: left allmulticast mode [ 518.871836][T10014] ip6gretap1: left allmulticast mode [ 518.877517][T10014] bond1: left promiscuous mode [ 518.883427][T10014] ip6gretap1: left promiscuous mode [ 518.893903][T10014] bond2: left allmulticast mode [ 518.899722][ T5235] Bluetooth: hci5: command tx timeout [ 518.911973][T10014] bond2: left promiscuous mode [ 519.013996][T10014] bond1 (unregistering): (slave ip6gretap1): Releasing backup interface [ 519.390854][ T5235] Bluetooth: hci7: command tx timeout [ 519.874880][T10014] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 519.888415][T10014] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 519.901376][T10014] bond0 (unregistering): Released all slaves [ 519.946426][T10014] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 519.967324][T10014] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 519.981303][T10014] bond0 (unregistering): Released all slaves [ 520.216869][T10014] bond1 (unregistering): Released all slaves [ 520.484637][T10014] bond2 (unregistering): Released all slaves [ 520.792853][T12392] hsr_slave_0: entered promiscuous mode [ 520.807681][T12392] hsr_slave_1: entered promiscuous mode [ 520.828851][T12392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 520.841600][T12392] Cannot create hsr debugfs directory [ 520.870969][T12401] chnl_net:caif_netlink_parms(): no params data found [ 520.979400][ T5235] Bluetooth: hci5: command tx timeout [ 521.459369][ T5235] Bluetooth: hci7: command tx timeout [ 521.757101][T12401] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.765865][T12401] bridge0: port 1(bridge_slave_0) entered disabled state [ 521.774799][T12401] bridge_slave_0: entered allmulticast mode [ 521.784182][T12401] bridge_slave_0: entered promiscuous mode [ 521.861207][T12401] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.868386][T12401] bridge0: port 2(bridge_slave_1) entered disabled state [ 521.890380][T12401] bridge_slave_1: entered allmulticast mode [ 521.901924][T12401] bridge_slave_1: entered promiscuous mode [ 521.957479][T12147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 522.041405][T12401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 522.117425][T12401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 522.147186][T12198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 522.206457][T12350] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 522.337918][T12350] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 522.378862][T12350] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 522.418531][T12401] team0: Port device team_slave_0 added [ 522.428234][T12401] team0: Port device team_slave_1 added [ 522.442810][T10014] hsr_slave_0: left promiscuous mode [ 522.448858][T10014] hsr_slave_1: left promiscuous mode [ 522.461780][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 522.469889][T10014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 522.478131][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 522.486165][T10014] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 522.508516][T10014] hsr_slave_0: left promiscuous mode [ 522.515126][T10014] hsr_slave_1: left promiscuous mode [ 522.522302][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 522.530704][T10014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 522.540620][T10014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 522.548484][T10014] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 522.606084][T10014] veth1_macvtap: left promiscuous mode [ 522.611856][T10014] veth0_macvtap: left promiscuous mode [ 522.617928][T10014] veth1_vlan: left promiscuous mode [ 522.624651][T10014] veth0_vlan: left promiscuous mode [ 522.632528][T10014] veth1_macvtap: left promiscuous mode [ 522.638407][T10014] veth0_macvtap: left promiscuous mode [ 522.645469][T10014] veth1_vlan: left promiscuous mode [ 522.651825][T10014] veth0_vlan: left promiscuous mode [ 522.992205][ T30] INFO: task syz.1.926:10163 blocked for more than 143 seconds. [ 523.001545][ T30] Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 523.010199][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 523.019243][ T30] task:syz.1.926 state:D stack:26584 pid:10163 tgid:10163 ppid:9500 flags:0x00000004 [ 523.030361][ T30] Call Trace: [ 523.034054][ T30] [ 523.037299][ T30] __schedule+0x1800/0x4a60 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 523.042813][ T30] ? __pfx___schedule+0x10/0x10 [ 523.048068][ T30] ? __pfx_lock_release+0x10/0x10 [ 523.053730][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 523.059998][ T5235] Bluetooth: hci5: command tx timeout [ 523.066920][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 523.074100][ T30] ? _raw_spin_lock_irq+0xdf/0x120 [ 523.130914][ T30] ? schedule+0x90/0x320 [ 523.135226][ T30] schedule+0x14b/0x320 [ 523.140924][ T30] ? down_read+0x6a5/0xa40 [ 523.145387][ T30] schedule_preempt_disabled+0x13/0x30 [ 523.151687][ T30] down_read+0x705/0xa40 [ 523.156380][ T30] ? __pfx_down_read+0x10/0x10 [ 523.162144][ T30] ? release_fault_lock+0xa6/0x230 [ 523.167305][ T30] page_cache_ra_unbounded+0xf7/0x7f0 [ 523.175070][ T30] ? count_memcg_event_mm+0x90/0x420 [ 523.181250][ T30] do_sync_mmap_readahead+0x49c/0x970 [ 523.186777][ T30] ? __pfx_do_sync_mmap_readahead+0x10/0x10 [ 523.193365][ T30] ? count_memcg_event_mm+0x90/0x420 [ 523.198707][ T30] ? __filemap_get_folio+0x984/0xc10 [ 523.204260][ T30] filemap_fault+0x828/0x1760 [ 523.209810][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 523.216205][ T30] ? __pfx_filemap_fault+0x10/0x10 [ 523.222132][ T30] ? pte_alloc_one+0x443/0x5d0 [ 523.226943][ T30] ? __pfx_pte_alloc_one+0x10/0x10 [ 523.232488][ T30] ? __pfx_validate_chain+0x10/0x10 [ 523.238108][ T30] ? __pfx_validate_chain+0x10/0x10 [ 523.243894][ T30] __do_fault+0x135/0x460 [ 523.248563][ T30] handle_pte_fault+0x1176/0x6fc0 [ 523.257067][ T30] ? __pfx_preempt_schedule+0x10/0x10 [ 523.262726][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 523.268674][ T30] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 523.275767][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 523.281737][ T30] ? mark_lock+0x9a/0x350 [ 523.286404][ T30] ? __pfx_handle_pte_fault+0x10/0x10 [ 523.292234][ T30] ? __lock_acquire+0x137a/0x2040 [ 523.297643][ T30] ? reacquire_held_locks+0x3eb/0x690 [ 523.303948][ T30] ? lock_vma_under_rcu+0x2f9/0x6e0 [ 523.310756][ T30] ? __thp_vma_allowable_orders+0x326/0xa20 [ 523.316701][ T30] ? __pfx_reacquire_held_locks+0x10/0x10 [ 523.323324][ T30] handle_mm_fault+0x1109/0x1bc0 [ 523.328724][ T30] ? __pfx_handle_mm_fault+0x10/0x10 [ 523.334110][ T30] ? lock_vma_under_rcu+0x592/0x6e0 [ 523.339494][ T30] ? exc_page_fault+0x113/0x8c0 [ 523.344745][ T30] exc_page_fault+0x459/0x8c0 [ 523.349513][ T30] asm_exc_page_fault+0x26/0x30 [ 523.354776][ T30] RIP: 0033:0x7fd237c45063 [ 523.359728][ T30] RSP: 002b:00007fd23805fb50 EFLAGS: 00010246 [ 523.366215][ T30] RAX: 0000000020001d00 RBX: 0000000000000008 RCX: 0000000000000000 [ 523.374952][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055557992f3c8 [ 523.383836][ T30] RBP: 00007fd23805fc68 R08: 0000000000000000 R09: 0000000000000000 [ 523.392266][ T30] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 523.400886][ T30] R13: 00007fd237f35f80 R14: 0000000000000006 R15: fffffffffffffffe [ 523.408988][ T30] [ 523.412094][ T30] [ 523.412094][ T30] Showing all locks held in the system: [ 523.421924][ T30] 1 lock held by khungtaskd/30: [ 523.426824][ T30] #0: ffffffff8e938320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 523.437453][ T30] 3 locks held by kworker/u8:7/1120: [ 523.443988][ T30] 3 locks held by kworker/u8:8/2517: [ 523.449710][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 523.462402][ T30] #1: ffffc9000930fd00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 523.473851][ T30] #2: ffffffff8fc8c308 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 523.483823][ T30] 2 locks held by dhcpcd/4902: [ 523.488998][ T30] #0: ffff88807b8e4678 (nlk_cb_mutex-ROUTE){+.+.}-{3:3}, at: __netlink_dump_start+0x119/0x790 [ 523.499941][ T30] #1: ffffffff8fc8c308 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_dumpit+0x99/0x200 [ 523.509192][ T30] 2 locks held by getty/4987: [ 523.514272][ T30] #0: ffff88803017d0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 523.524282][ T30] #1: ffffc90002efe2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 523.534913][ T30] 1 lock held by syz.4.823/9581: [ 523.540138][ T30] 2 locks held by kworker/u8:16/10001: [ 523.545629][ T30] 5 locks held by kworker/u8:22/10014: [ 523.548694][ T5235] Bluetooth: hci7: command tx timeout [ 523.552194][ T30] #0: ffff88801bae5948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 523.568183][ T30] #1: ffffc9000462fd00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 523.579195][ T30] #2: ffffffff8fc7f750 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 523.588660][ T30] #3: ffffffff8fc8c308 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0xe9/0xa90 [ 523.599342][ T30] #4: ffffffff8e93d6f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x381/0x830 [ 523.610791][ T30] 1 lock held by syz.1.926/10163: [ 523.616138][ T30] #0: ffff8880231459c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: page_cache_ra_unbounded+0xf7/0x7f0 [ 523.636014][ T30] 1 lock held by syz.0.1074/11064: [ 523.641685][ T30] #0: ffff8880231459c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: page_cache_ra_unbounded+0xf7/0x7f0 [ 523.653487][ T30] 1 lock held by syz.0.1074/11067: [ 523.660697][ T30] #0: ffff8880231459c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: page_cache_ra_unbounded+0xf7/0x7f0 [ 523.672411][ T30] 3 locks held by kworker/u8:24/11746: [ 523.678216][ T30] #0: ffff88802faec148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 523.690730][ T30] #1: ffffc90002ff7d00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 523.704108][ T30] #2: ffffffff8fc8c308 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 [ 523.714090][ T30] 1 lock held by syz-executor/12147: [ 523.719877][ T30] #0: ffffffff8fc8c308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 523.729496][ T30] 1 lock held by syz-executor/12198: [ 523.734803][ T30] #0: ffffffff8fc8c308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 523.744695][ T30] 1 lock held by syz-executor/12350: [ 523.750499][ T30] #0: ffffffff8fc8c308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 523.762996][ T30] 7 locks held by syz-executor/12392: [ 523.768407][ T30] #0: ffff8880353ea420 (sb_writers#8){.+.+}-{0:0}, at: vfs_write+0x227/0xc90 [ 523.778124][ T30] #1: ffff8880317d8488 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x1eb/0x500 [ 523.789407][ T30] #2: ffff8880284b2d28 (kn->active#50){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x20f/0x500 [ 523.801767][ T30] #3: ffffffff8f5265e8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xfc/0x480 [ 523.813852][ T30] #4: ffff88805dbdb0e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xce/0x7c0 [ 523.824868][ T30] #5: ffff888047dfe250 (&devlink->lock_key#31){+.+.}-{3:3}, at: nsim_drv_remove+0x50/0x160 [ 523.835572][ T30] #6: ffffffff8fc8c308 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x71/0x5c0 [ 523.845013][ T30] 1 lock held by syz-executor/12401: [ 523.850793][ T30] #0: ffffffff8fc8c308 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 523.860771][ T30] [ 523.863116][ T30] ============================================= [ 523.863116][ T30] [ 523.873451][ T30] NMI backtrace for cpu 0 [ 523.877831][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 523.888357][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 523.898438][ T30] Call Trace: [ 523.901733][ T30] [ 523.904666][ T30] dump_stack_lvl+0x241/0x360 [ 523.909345][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 523.914575][ T30] ? __pfx__printk+0x10/0x10 [ 523.919176][ T30] ? vprintk_emit+0x667/0x7c0 [ 523.923859][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 523.928871][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 523.933814][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 523.939288][ T30] ? _printk+0xd5/0x120 [ 523.943465][ T30] ? __pfx__printk+0x10/0x10 [ 523.948062][ T30] ? __wake_up_klogd+0xcc/0x110 [ 523.952916][ T30] ? __pfx__printk+0x10/0x10 [ 523.957532][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 523.962575][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 523.968559][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 523.974568][ T30] watchdog+0xff4/0x1040 [ 523.978816][ T30] ? watchdog+0x1ea/0x1040 [ 523.983231][ T30] ? __pfx_watchdog+0x10/0x10 [ 523.987909][ T30] kthread+0x2f0/0x390 [ 523.991986][ T30] ? __pfx_watchdog+0x10/0x10 [ 523.996660][ T30] ? __pfx_kthread+0x10/0x10 [ 524.001242][ T30] ret_from_fork+0x4b/0x80 [ 524.005655][ T30] ? __pfx_kthread+0x10/0x10 [ 524.010234][ T30] ret_from_fork_asm+0x1a/0x30 [ 524.015000][ T30] [ 524.018596][ T30] Sending NMI from CPU 0 to CPUs 1: [ 524.024090][ C1] NMI backtrace for cpu 1 [ 524.024103][ C1] CPU: 1 UID: 0 PID: 1120 Comm: kworker/u8:7 Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 524.024124][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 524.024134][ C1] Workqueue: events_unbound cfg80211_wiphy_work [ 524.024160][ C1] RIP: 0010:cfg80211_inform_single_bss_data+0x1c8/0x2030 [ 524.024183][ C1] Code: 8b f6 eb 05 e8 c9 8f 8b f6 49 8d 5c 24 10 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 ce d7 f2 f6 48 8b 1b 48 85 db <4c> 89 64 24 18 4c 89 74 24 20 74 0a e8 97 8f 8b f6 e9 74 01 00 00 [ 524.024197][ C1] RSP: 0018:ffffc90003ecefa0 EFLAGS: 00000246 [ 524.024210][ C1] RAX: 1ffff920007d9eb2 RBX: 0000000000000000 RCX: ffff888027db0000 [ 524.024224][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 524.024234][ C1] RBP: ffffc90003ecf190 R08: ffffffff8b07fcb2 R09: 0000000000000000 [ 524.024246][ C1] R10: ffffc90003ecf040 R11: fffff520007d9e20 R12: ffffc90003ecf580 [ 524.024259][ C1] R13: dffffc0000000000 R14: ffffc90003ecf5c0 R15: ffffc90003ecf040 [ 524.024272][ C1] FS: 0000000000000000(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 524.024285][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 524.024298][ C1] CR2: 000056322ae3d6d8 CR3: 000000000e734000 CR4: 00000000003506f0 [ 524.024313][ C1] DR0: 0000000000000000 DR1: 000000000000000a DR2: 0000000000000000 [ 524.024323][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 524.024334][ C1] Call Trace: [ 524.024341][ C1] [ 524.024348][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 524.024369][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 524.024391][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 524.024409][ C1] ? nmi_handle+0x2a/0x5a0 [ 524.024435][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 524.024454][ C1] ? nmi_handle+0x14f/0x5a0 [ 524.024469][ C1] ? nmi_handle+0x2a/0x5a0 [ 524.024485][ C1] ? cfg80211_inform_single_bss_data+0x1c8/0x2030 [ 524.024504][ C1] ? default_do_nmi+0x63/0x160 [ 524.024523][ C1] ? exc_nmi+0x123/0x1f0 [ 524.024542][ C1] ? end_repeat_nmi+0xf/0x53 [ 524.024565][ C1] ? cfg80211_inform_single_bss_data+0x172/0x2030 [ 524.024585][ C1] ? cfg80211_inform_single_bss_data+0x1c8/0x2030 [ 524.024603][ C1] ? cfg80211_inform_single_bss_data+0x1c8/0x2030 [ 524.024623][ C1] ? cfg80211_inform_single_bss_data+0x1c8/0x2030 [ 524.024641][ C1] [ 524.024647][ C1] [ 524.024654][ C1] ? __read_once_word_nocheck+0x9/0x20 [ 524.024675][ C1] ? deref_stack_reg+0x1c7/0x260 [ 524.024698][ C1] ? __read_once_word_nocheck+0x9/0x20 [ 524.024718][ C1] ? __pfx_cfg80211_inform_single_bss_data+0x10/0x10 [ 524.024747][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 524.024766][ C1] ? __kernel_text_address+0xd/0x40 [ 524.024783][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 524.024802][ C1] ? cfg80211_inform_bss_data+0x3c5/0x5a70 [ 524.024827][ C1] cfg80211_inform_bss_data+0x3dd/0x5a70 [ 524.024858][ C1] ? __pfx_validate_chain+0x10/0x10 [ 524.024889][ C1] ? __pfx_cfg80211_inform_bss_data+0x10/0x10 [ 524.024911][ C1] ? mark_lock+0x9a/0x350 [ 524.024932][ C1] ? __lock_acquire+0x137a/0x2040 [ 524.024966][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 524.024986][ C1] ? ieee80211_bss_info_update+0x3d9/0xbc0 [ 524.025010][ C1] cfg80211_inform_bss_frame_data+0x3b8/0x720 [ 524.025033][ C1] ? ieee80211_bss_info_update+0x3d9/0xbc0 [ 524.025053][ C1] ieee80211_bss_info_update+0x8a7/0xbc0 [ 524.025077][ C1] ? __pfx_ieee80211_bss_info_update+0x10/0x10 [ 524.025098][ C1] ? __pfx_lock_release+0x10/0x10 [ 524.025125][ C1] ieee80211_ibss_rx_queued_mgmt+0x1962/0x2d70 [ 524.025156][ C1] ? ieee80211_ibss_rx_queued_mgmt+0xf7e/0x2d70 [ 524.025176][ C1] ? __pfx_ieee80211_ibss_rx_queued_mgmt+0x10/0x10 [ 524.025203][ C1] ? mark_lock+0x9a/0x350 [ 524.025224][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 524.025245][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 524.025265][ C1] ? do_raw_spin_unlock+0x13c/0x8b0 [ 524.025291][ C1] ieee80211_iface_work+0x8a5/0xf20 [ 524.025317][ C1] cfg80211_wiphy_work+0x2db/0x490 [ 524.025339][ C1] ? process_scheduled_works+0x945/0x1830 [ 524.025358][ C1] process_scheduled_works+0xa2c/0x1830 [ 524.025391][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 524.025415][ C1] ? assign_work+0x364/0x3d0 [ 524.025436][ C1] worker_thread+0x870/0xd30 [ 524.025460][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 524.025483][ C1] ? __kthread_parkme+0x169/0x1d0 [ 524.025505][ C1] ? __pfx_worker_thread+0x10/0x10 [ 524.025523][ C1] kthread+0x2f0/0x390 [ 524.025538][ C1] ? __pfx_worker_thread+0x10/0x10 [ 524.025555][ C1] ? __pfx_kthread+0x10/0x10 [ 524.025571][ C1] ret_from_fork+0x4b/0x80 [ 524.025589][ C1] ? __pfx_kthread+0x10/0x10 [ 524.025604][ C1] ret_from_fork_asm+0x1a/0x30 [ 524.025631][ C1] [ 524.064649][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 524.064670][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc7-syzkaller-00149-g0babf683783d #0 [ 524.064692][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 524.064704][ T30] Call Trace: [ 524.064712][ T30] [ 524.064720][ T30] dump_stack_lvl+0x241/0x360 [ 524.064748][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 524.064768][ T30] ? __pfx__printk+0x10/0x10 [ 524.064784][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 524.064818][ T30] ? vscnprintf+0x5d/0x90 [ 524.064841][ T30] panic+0x349/0x860 [ 524.064860][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 524.064883][ T30] ? __pfx_panic+0x10/0x10 [ 524.064898][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 524.064918][ T30] ? __irq_work_queue_local+0x137/0x410 [ 524.064942][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 524.064960][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 524.064981][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 524.065004][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 524.065028][ T30] watchdog+0x1033/0x1040 [ 524.065052][ T30] ? watchdog+0x1ea/0x1040 [ 524.065079][ T30] ? __pfx_watchdog+0x10/0x10 [ 524.065102][ T30] kthread+0x2f0/0x390 [ 524.065119][ T30] ? __pfx_watchdog+0x10/0x10 [ 524.065139][ T30] ? __pfx_kthread+0x10/0x10 [ 524.065157][ T30] ret_from_fork+0x4b/0x80 [ 524.065179][ T30] ? __pfx_kthread+0x10/0x10 [ 524.065195][ T30] ret_from_fork_asm+0x1a/0x30 [ 524.065229][ T30] [ 524.067798][ T30] Kernel Offset: disabled [ 524.650282][ T30] Rebooting in 86400 seconds..