last executing test programs: 10.357001817s ago: executing program 0 (id=172): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000300)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bic\x00', 0x4) sendto$inet(r0, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="e14150aa2a5649df39cbf14dc10bc4090000000000000097", 0x18, 0x4000880, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 10.117544094s ago: executing program 0 (id=174): unshare(0x22020400) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000ffffffff7fffffff18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000030000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b2af0ff00000000d609080000000000c39af0fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb60200000800000018280000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000001500000076000000bf9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 9.839873876s ago: executing program 0 (id=176): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_usb_connect(0x0, 0x3f, &(0x7f0000000380)=ANY=[], 0x0) r2 = socket(0x2b, 0x5, 0x35a8) sendmsg$nl_xfrm(r1, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000000000)=ANY=[@ANYBLOB="84010000100001000000000000000000ac1e0001000000000000000000000000fc0200"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414bb000000000000000000000000000000006c000000fe8000000000000000000000000000bb0000000000000000000000000000000000000700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f9afdae00000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b1e90000000000000000000000004c"], 0x184}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000700000000000000000a20000000000a03000000000000000000010000000900010073797a30000000005c000000030a01010000000000000000010000000900030073797a300000000028000480080002400000000208000140000000051400030076657468315f746f5f626174616476000900010073797a300000000008000a4000000002"], 0xa4}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x4) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000000)=0x8, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000040)={{0x3}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r4, 0xc0f85403, &(0x7f0000000700)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000100)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0602, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) r8 = openat$cgroup_ro(r2, &(0x7f00000005c0)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)=""/225, 0xe1}, {&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000500)=""/122, 0x7a}, {&(0x7f0000000580)=""/61, 0x3d}, {&(0x7f0000000300)=""/103, 0x67}], 0x5}, 0x10001) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.stat\x00', 0x275a, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r7, 0x5452, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb71b0}) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 9.027632866s ago: executing program 4 (id=179): r0 = openat$sw_sync(0xffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000680)={0x8559, "c94c436b13b8091ba92db2d0aed70fb4099c6ca28f91a8f97ca495863f524240"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x1a, {"a2e3ad21ed6b52f99cfbf4c087f71e9b230963ff7fc6e5539b9b3b098b9b711b5d52101b080d29308f0e1ac6e7049b3468959b189a242a9b45f3988f7ef319520100ffe8d178708c523c921b1b23380a169b63d336cd3b78130daa61d8e81aea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1d020000000000000075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801000000005b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b412435111c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269caf12c31357c8219793e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a687974e7b4ab01b7f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da3710ac000000001a527777a5371f87d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ef06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f103000000416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d601005c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac292d9e53803ed000000009737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b09114edb8e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb67ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe529003d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f070077d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85e654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd84e935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba30b4279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227edff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b30f0b932a4d02da711b757fe43c06d21e759595e4e98b27faea8aa12bc8040000000000000033eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d0000010000000000fcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d080e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed704887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6ff7ffb1d62458d0741a12830052fcc460db043afe525629b40d7cee65802cb5e930ed624806c43a006dc9336d07c2b8081c188d26558f48261f7897084c2a1a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c0ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264c7b34252600c9654e502dcea39cb0800eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc640df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c6000064b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa7082ead01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058093fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100000000000400000000000000000000000000ffff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r4) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = syz_usb_connect(0x0, 0x5e9, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x34, 0x7a, 0x7a, 0x10, 0xb3c, 0xc002, 0x6c47, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d7, 0x4, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7, 0x57, 0x0, 0x32, 0x12, 0x88, 0xa4, [@uac_control={{0xa, 0x24, 0x1, 0x5, 0xe}, [@extension_unit={0xb, 0x24, 0x8, 0x6, 0x541, 0xd9, '\x00\x00\x00\x00'}, @input_terminal={0xc, 0x24, 0x2, 0x5, 0x1ff, 0x6, 0x8, 0x2, 0x9, 0x40}, @feature_unit={0x11, 0x24, 0x6, 0x3, 0x4, 0x5, [0xa, 0x2, 0x4, 0x3, 0x3], 0x80}, @extension_unit={0xd, 0x24, 0x8, 0x5, 0x6, 0x80, "171f0d850738"}, @selector_unit={0x9, 0x24, 0x5, 0x2, 0x3, "01c591ee"}, @processing_unit={0x8, 0x24, 0x7, 0x6, 0x2, 0x6, "bb"}]}, @generic={0x21, 0x23, "1b923b8a2bacaa4d7c5f7e12ea3314f48beaa89998111a8a14c9a2d65ad855"}]}}, {{0x9, 0x4, 0xd5, 0x6, 0x2, 0xe4, 0x92, 0x82, 0x6, [], [{{0x9, 0x5, 0x88, 0xc, 0x10, 0x2, 0x5, 0xc9}}, {{0x9, 0x5, 0x6, 0x10, 0x10, 0xd2, 0x3, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x1}]}}]}}, {{0x9, 0x4, 0x3, 0x1, 0x2, 0x22, 0x4d, 0x36, 0x4, [@uac_control={{0xa, 0x24, 0x1, 0x8, 0x6}, [@extension_unit={0xd, 0x24, 0x8, 0x6, 0x2, 0x40, "bf42543fd95d"}]}], [{{0x9, 0x5, 0x3, 0x0, 0x200, 0x3, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x3, 0x6}]}}, {{0x9, 0x5, 0x5, 0x3, 0x400, 0x2, 0x67, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x8f38}, @generic={0x8, 0x5, "d5576a0f67ac"}]}}]}}, {{0x9, 0x4, 0xd8, 0x40, 0xb, 0xbe, 0xc5, 0xa1, 0x7, [@generic={0x23, 0x22, "ef2fa455cbd721945433b8f7cf8145afa3023472b9058a2dc0643c39107353123e"}], [{{0x9, 0x5, 0x7, 0x0, 0x20, 0x4, 0x9, 0x5}}, {{0x9, 0x5, 0x80, 0x4, 0x8, 0x89, 0x7, 0x4, [@generic={0x89, 0xd, "fe403c9d8b1b9e859a3a4aefe033a7038a9b495f8e8f02b58f0fc90aba20e7c78bd6839abe551905361c4892bca52c603e08c518734c05885416cf72303169b4244d51f63b287e3527617b42c253e15c37ff75f44176c0a5ad8f1917b3c1c655926ea576a8e8f1efbbf5a861327b0122a47e1b5b6b806eb53d1bdf2d8ce747744518ab0d721b0e"}, @generic={0xd1, 0x6, "fe30408e424cb85b1e5c73a9d12a6e94826e76aeb31c04234e7b7f1583e444a50219d869bf630c3deeccca1259960f517a5d0cc86d38b973f39ab6d010eb3f5d8956e9548d1322da1d78f46280ce20d517fc132d91131cb2ca97cc101addbdaaaa73d9c5560e5f07b013fc4628d623dcf41b05d4793ac983ae0e13b91c1236c43a7b363a11d712109f579eca7708f92d24b2594e53de85c3149010ec6ed5c2204fa96d085fc48dccc9cdb963129eb7ceb67fd7fcf0a0902489ddb4e493731382bb98678413584b0913735d05b8f957"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x10, 0x5, 0x9, 0xf, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x9, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0x400}]}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0x6, 0xb1, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x3}]}}, {{0x9, 0x5, 0x1, 0x0, 0x20, 0xb9, 0xc3, 0x6}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x7, 0x3, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x5, 0xd9a6}]}}, {{0x9, 0x5, 0xb, 0x1, 0x40, 0x7, 0x9, 0x3}}, {{0x9, 0x5, 0xe, 0x1, 0x8, 0x3, 0x8, 0xc2, [@generic={0xa1, 0x3, "55f5ffa8b74824ad91a6e302c40c7f861b20d903a5d5ffa386b545330328734f6c539124e700793dd1e63a2eeecbeedda1308c881e2dff713c233951f305eb84a936a9438562a5a1c4497282a10dd943f817847030f165db18de536f09811d3297dacc82472a41967459424c2ba5cc4036ef39f88e75498fee622a3596dbb2cbc90e87e810cd143760b92cec6c5bcbd66631a39d26e8044c521839e6cf0627"}, @generic={0x45, 0x1, "fa8c7c8da9ce92f824c9a35bf09af57c917c2ad7f45e0b0d3907f7627dc755a0497777a9f995ff860d6fcbd1778b942fbbf31b4214a65f89737b01862cc92e9ee37748"}]}}, {{0x9, 0x5, 0xf, 0x4, 0x400, 0x5, 0x5, 0x9, [@generic={0x9e, 0xf, "9e6e89c720697b163923c1604da94f5fc41b96efcfafb88be243be377b34b0d01a7721941b666b146a3143929eb636e6dc223f972742173555df18c60d7e0f32337bc3bc4759101c666803516e7a87e6dfada6cc728f63b6256d14ea82ff6f400ce4b5adc4b45ed145fabce9873273f1fa7c959b928a0529367bd47788fa52f34f3762586ae89165df46f32ba58d3ac6e2b724538be55e7b1f813dda"}, @generic={0xfa, 0x5, "b58af79f3893e8edb84fc2a440d83f96846eab745ef8f821a490a7ff4def3cfe987aaae81b05a75709dd3a72e672da0d589fb024c0001686e54396b512a6e04d09a6561540ccfbde89ab9b4d2c2f8fe2b6bb9998a70af5fe18a1243d680aca2bba994114bffe15579bbf58120276da0ffeee9e7058061111608c5a364a27ae5597b22d44635c69cf9e503f0f7715a4e17c3aee7742bcf5bcacedbb6d95ebb5fc8a0e882163b0ee480a040a600930045f2744b677331c43d3db773043751e69583fd69b839768cd43c6d9df1dddf2f10860bc0c59509d1c3de55c378320f14c39e950d7ea15d8d6f938674f47f3f7efab7c187a3848e20bff"}]}}, {{0x9, 0x5, 0x5, 0x3, 0x3ff, 0x5, 0x8, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x7b0a}, @generic={0x62, 0x31, "a990759ea33a3ef45a9ea7b5304cd651f756a2cc7233b78e772f0997a318db708195ee0a8e9f1aaf578cf8a0aac9e28b8624bd052c45a9fbc3dca0d0b1e36a33c4501a983ff2f9fa41ac6a702272268ab5a09cc3134a40b7aa3fd61838ca8a6e"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0x2, 0x5, 0x68}}]}}]}}]}}, 0x0) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_G_EDID(r6, 0xc0285628, &(0x7f0000000780)={0x0, 0x6, 0x3, '\x00', &(0x7f0000000740)=0x1}) ioctl$EVIOCRMFF(r4, 0x550c, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$uac1(r5, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r5, 0x0, 0x0) r7 = syz_usb_connect(0x5, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r7, 0x0, &(0x7f0000000f80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r7, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x19, 0x2, "e700"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r7, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="000001"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r7, 0x0, 0x0) syz_usb_control_io$uac1(r7, 0x0, 0x0) syz_usb_control_io$printer(r7, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r7, 0x0, 0x0) syz_usb_control_io$printer(r7, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r7, &(0x7f00000010c0)={0x14, &(0x7f0000001040)={0x0, 0x22, 0x36, {0x36, 0xb, "abf45c1bf7dd684136ffceb06fc6cfecc756e1914fc310f1bc27f4c0e98cf4c243f680caaeb42b7bd8e47beb150a19cebaa2f54e"}}, &(0x7f0000001080)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001280)={0x1c, &(0x7f0000001100)=ANY=[@ANYBLOB="2031d00000003047182a467858fad5f2bd4bfefbd0529d7db3371f0691bc95c52b6227b400920429da5fe47ecf090b8a577dc63bd775ec97e4bda45fbf166586e23a802020982343898b9c7efa3faf9e69e5572c526b8c715a34f9367ef747ffdae4702c5a5557fa76c323de04b0499651b71e833563f51bf3316d58e77a94a50261c366677618762a2aadd17b0e5a4c1da990a6c2eeb97e346e0df1a77a1f7798ac24fc55833359e97e1b12f4e43821a02c17e1abbbcfd7607af5e336e112f800d00e3d5cf45fa1aaa3d306f404116ae2db1b871faa"], &(0x7f0000001200)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000001240)={0x0, 0x8, 0x1, 0x2}}) 4.709937764s ago: executing program 3 (id=184): syz_emit_ethernet(0x83, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x4d, 0x11, 0x0, @remote, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "5b29ab", 0x20, 0x0, 0x0, @private1, @mcast1, [@dstopts={0x0, 0x0, '\x00', [@ra={0x5, 0x3a}]}], "fb36eeca6fad50b375a22a584d"}}}}}}}, 0x0) r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x5, 0x1, 0x1, 0xa, 0x9, 0x4e}, &(0x7f0000000140)=0x20) r1 = socket(0x2, 0x1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00', 0xbf00}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0xfcffffff}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) r6 = dup(r5) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GETSTATE(r7, 0x5460, &(0x7f0000000300)) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000040)) fanotify_mark(0xffffffffffffffff, 0x105, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$media(&(0x7f00000012c0), 0xffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000440), 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r8, 0x80047c05, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 4.591998349s ago: executing program 0 (id=185): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e23, @private=0xa010102}, 0x10) syz_usb_connect(0x6, 0x35, &(0x7f0000000100)=ANY=[@ANYBLOB="120100003215124099043e10184e01020301090223000100000000090400000800000000082403010000000009050f333d"], 0x0) 4.182304678s ago: executing program 2 (id=187): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100) listen(r2, 0x8188) syz_emit_ethernet(0x7a, &(0x7f0000000140)=ANY=[@ANYRES8=r3, @ANYRES16=r3, @ANYRESDEC=r0], 0x0) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x80ff, 0x88) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x1) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x200, 0x0, 0x94, 0x7, 0x5, 0x9, 0xf0, 0x2, 0x8, 0x80, 0x2, 0x82, 0x12}, {0xe, 0x8, 0x0, 0x4, 0xff, 0x4, 0x6, 0x4, 0x3, 0x8, 0x5, 0xa, 0x9}, {0x8, 0x1, 0x8, 0x4, 0x3, 0x6, 0x45, 0x81, 0x62, 0x9, 0xe, 0x9, 0x4}], 0xfffffffa}) fcntl$setlease(r4, 0x400, 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$getregset(0x4204, r6, 0x1, &(0x7f0000000740)={0x0}) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) r7 = gettid() r8 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfffffffffffffff5]}, 0x8, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000100)={0x40000005}) epoll_pwait(r9, &(0x7f0000000180)=[{}], 0x1, 0x201, 0x0, 0x0) tkill(r7, 0x7) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r4, &(0x7f0000000000)="eb", 0x1, 0x4000, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001fc0), &(0x7f00000020c0)=0x8) 3.887046777s ago: executing program 2 (id=188): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x8000, 0x0, 0x0, {{0x26, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x401, 0x1000, 0x5, 0x0, 0x5, 0x0]}, @timestamp_prespec={0x44, 0x34, 0xc0, 0x3, 0x0, [{@multicast1}, {@dev, 0x659}, {@broadcast, 0x7fff}, {@empty}, {@multicast1, 0xffd200}, {@broadcast}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@multicast2}, {@private=0xa010100, 0x1}, {}, {@broadcast}]}, @noop, @noop, @lsrr={0x83, 0xb, 0x0, [@private, @rand_addr]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x700000000000000) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000003680)={{0x1, 0x0, 0x6aec43739a1e6a2e, {0x5000, 0xdddd0000}}, "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", "cfb220c7d481332f3f1f8079dfe27e23185fd67a407358db7892789f96b7fa9b14daa48617a10d8a91b820ecbaa470ec0bb1f3cbce7f70ec70b19a4cad082229c2788f8611d7dc306d9a45761a97828c36ed87ebde5d4a3e1609c1422a8ae2f7cca428ebdb0dd38b90b9598a353b18a600bf35a369e6e3e5abb0a1c5c0c0e48e014e7ef1b7d768b3c5657f1adfbb7ff2985082b16c99eb83ec3660990dcf1106efa6b7f8a4798fec811c2c85faec0235c83b7093b3d02367421abc40a554e0b0d7fc1bcaece4222c594f8d20e368fe625ca433c75486fe5c94103cd17291349ee12b877602936688666f82ecd8f4f83d50bb1650e08b96cd25ad147c4c956c98649806a3736d072c8d97c6e3a46a7c18535df8d828b86662400d8e9cc861fa1dd5dc193892d3168396c499e07b279fb76c7e289f2fd955691363bc1de74536dc571817615c88b0d594a136966c129e424ccb7ef1c7c7461eac7ca5f03d72ea4c9c3d1156ee4cb1bb70e097357588b5c49f6716bbae1bd118104b42786f09a3b9f7cb80f383cadfd0c462096ff2bb637b7cf79764b6a4b7ffc5d87c1f063fb48e7f08ad5af534c70079f12f28e8921abbd4280801cdf6101ea494768b1274afd0eea5939843d56022a83590920fe446d52dfe699c33977d5592dbf7e0e236b8175d7faae06e0c50f7402174023ce4b996564e945c416fa823f2f9c3213ac50b20bd1fd55bb8d9fe70ee31ea2f404ae0fcbf857bebcc9196c8c622059fea2e248e4058905b69fb98be312d3193ea1d8ff653173e8c2371371b77a5bea45b3cd6fba19b6336f94ec04c8f86d24e9ca959874577d7ca0baf3c4ff30b554bc3ccc06df46d925373fbf7863e2cf684d3bc9603ab72b851ca4728294de87f2dec6f23ca9e43ed2e5cbba662d13137fc1ce0f6ae6aeb974f72f4b750825fafb67715e425f40c7da83b92d4249a0a4e96b789cceb7b07f38cb83f72dd093a345ab3cb8ae760fc14e40ea182a0d7fe1facc62a1ab0902349fd7e27bb0cd349fb5053f4734823abf020739b4b43bb11f5d69b61295068df31177959903c2ea1bb82d24eeaa93d0d4738d5d15b2a401e7ebe0d3cfbd45b2db2882cdb41408aaa718f8320fbb7f9da4f68d0eebeef175442e807e9908132731fe5e268582dcf6dffa4251ebb7121db8e412089fa9d8af9919799547a26b6b8eb44c28f1ce5f9a3021fe30841be204c1b4b3813dccae6baeef9b53fe413cbec46bb0cd95d3793cdc9bfe6cdd96ce0c4aa4a25e1cbbeeee6c9fa558b279048c7e31d07b125bac68d4e1f4253bd4dc7824cf3d722c94cf2b8f61bc8155731f072fd447082b181a13ffb8c08a1d568298c5de2d969fae2bea070a9e2688f294e76b8c200dfb993ec19778eb56ae3127c1116ccc85ef8806fdcb9ee0cb66ff03fbb0fa6c52b9b101b3830fc1650efa859163a264b4059092e5dc9a415ec09bfd1460f142fe5ef00beb6aa9032bd0de97aefc6f65e8cfeea761b3d8174caf528b6627682ff4d4450cb0f34251fc000ed01dd538ef13260984f44703b89dfb511bfb538d0b1c8aded964e1bcc5ca57437468b14a31ec0000a17e4d24369c40500449c37e7dccedba3eceb59d827dace246b5c48afb6a5988e64c560b3dc76c32d831f51cdbc5cfc4364ac8b25372b87c92bacfedc6bc8feb44098dbebc89cda03c59e4c58a31372bd574704b9e788834b9f83c6703f6709efad97c4ce499ea580dae1de282a019247cb3dce5c1906322e6d3ca5157ea6428bc42416936fac194efe136089c07faf7adf1e923003f1dc63fcbc634b389a4f351a6acee785e23c6bb04ca2f265be1e634362b87c6f9fd369bbe62a1db6b286c7ffde6370bb4d6e9e0cc3ec451e1a99d134726c9075e71319d3a683e91e4b900061c0e6d086481069cd32f4cde7816f8e3a0ac6428a7488f31f06ee0da10df3ed0c150d29085879d064f914407f60018bb588735663647bfeda930407d69abef3f72fd461c2b85b00988b412a180fd267fc646a86d297e7e40912607157b6fa873df6442579b1523d8117f0c06c87adf75843b8bff30a5bfb4fe1e9846b7fdd58774641baf9cc9c4e38e53ed24a9d9e9dbc7657aa9b220a8545852b0409f5c0812e953823e841967bf55059acc7a4600818134359e72cfae0d04a0738ac8acca133d6395a455b22cdd6f901d4cdea1cf17415f7d7895a4b65f80d2f7c5c60a0dc04b40c9ae5ffc922e074a82afd704673e1766d19db9f60eab0238fb4a3169a08aded607847e5d752d4e24c4914b95bac3892bcfc2076f16a7f07583f0d418b9dec03afdb2e93335a392e1b1ef2910eb2a4b6a63fe61641f3c02bef73cd7e4a77a6f30ae821598c3160511603541bea89022b54f321c2a55cdeeb19335d78a821ab6ca0f36588a9a79a41e2123905a491d658c2a1caeee998c995bb0f816c92c5dc2b862183f80b9f9786c9c5524723c944d11f6894c7f008ab8194f577e22c03631d2a33205f508ea49653e7600639242dbaba704f700ac227f32dc575c559a0a1f4fe0cf6c22fbf7e1ca2ab4b1e4724e8379021e3c9a7c1509c6a413bd7d9c98938e440762eda2546d636597defa86c1ad31126a1182d365f858927d140fb0a97f80adcc5f4ed5efe11ac503453917a263f1d64692348d30f382e85e464ef7616067a42df5de1a1b622fabefe2ca4ceffa4801f7a02fdef40644cd1d079590d900727628d54b44db7ac700d8d664f7eea12837fcf347360d8e43a354fe51b4c49e8fcda3c322b738ed2b800b5cc06e22c72af2a67ee7bc8ae894e841f2cf2b0a7e381caf944bf4e91ded63b6f82f7474e4f81e986fff7e5339b8e9f60103a1af81833e120f0c88893ecabac044a4a2867cda4fdcb084459a00507aa9e5a8e761a72df3322a1ae8cd918b4994c23bdb1e459b4f21651bd7fa067a00e2a2877bf6b29f289ed8018e0a78f6fb4ded9749640e0e37f6381b320ab72da404f3d70d60152f6fa6738932387b83250cb3148141edb52f109bfd4bda8054959db01f4c550609a63c08cf01ecd110cfc6f0055638c0dde039d2ac2daafe59e561f9f08a8830c3f661e4325de63e98f4a4216ec3b83fd200201ed3f647147611424286ffc6c4a8aca64a6874743242d4feeaa9153de06e51c512d9cab7ae712c6424069f3e5db4ddebe9b48b5f6caa741162edf97674d2368e03a387f798151a4b9b9fa9e3a5838a343133158364a9fe3bb4b9a3c464c0c54a4c64ca774ad200925ac6bf59508c10a8574afde9b821741af43ec64cedc13aa220b39772195283506dfe899dd6a7b37eb21f154056a2df3564ef2bb918a928651de88c3613b84e7960bddd7b46b1304deb30f57b6fe5a3b4788629e91bcc2456a72fabb16b47da71624d2e9081de748b3387f52da4bb094782326dcfde0827e2d674e41bb375247d349cade9c704e5431785009b0e53f1b45c70b237c9432e07e4c7a8464ed11608a3d2184338dd9e6f6ef4b3d751e979667b6a3953c89aff4eead7a978071a912b3de21a85a5849c57933cf53cd74a610f3e60f699766fbc7e0bb8a891a429c77bb6f3b6f9f8eb0b1bd9588ef2ce98fdf0a0838e4b0bed807d8b673093c717feec8d697e32542274887d039db7a2daed5d52c8e9767443229f8003c5d67e907376ea2f393484fa70deee159cb56f8d097b8fe2736e95f540137e20725f0940a8d049068ead4c46bb3771a671bb00de88931e03445a55868de0c220db05cbda9f996d5fe7c1070efe5e718fed4d4cb4ecacad3d6b643bc0ffe9a71b720ba7b5adbbdefe29106ef6a6ffe4547f5d02bec312147df0abe80efb2d5e598fc7c8b268e58b59e0d75728e9a18126f013c963ddc92d251405f857fe3a5cbacf443be7772975b7bf4f6d7ed6f80dfcc47a88c6d19120942adb5385be6ef3c0d7e396bcac5affc8f9276d6cd1a0b069aed72a98cde8ea7aabe6cc091b19efcfaf9368dfeb3087a05a42e3b893dae5ffeb72e6ac06e995a2a75ea0b5f7876247bb4c38cf3f0153f1f7473b522f1c440b632270e2b1d654d3a5ae16cb788482760d34ca79c8951b29c628e21029715683a3e6f8f77c5d89ecdae37e0190f79c4c1dbc9d0160e359cd6c94d6662ed53bb01a83374ff593c823acc59241b11f020902069fc0054a9b26cb320bef4fb1f8cc5bd8ae76eb029afab731b9876bc4e8708a8315512823cff1f9375d284ce66e53d4efad6c76d17bb532fc938b8f80c13ce86b5ba3e540164bc5a5d47cd321c241d8740f453ef95bd3878d578561ad6ce20877ffbd44062dce8df1d048d8d5e4045be647886108cbb1f0b26a8b74b66858afedb830a161bb02bde4c46a688a0ea3a7018ce24666aab0f422ede2f78ea29f77e28d87c744cba0285ce33d0d9ac45774829699de6d725a9b6db6e7d03ad4ec9d075c386e68ca0bcd9e9911d741ed0168cbddb87a7918a964d206629da4e887277b0ef7d3f9c7082f3f15f29a0dfb39f3b0877a5ec3ac4343e0d808f5aee8f1869923aab6dfc3016821c013109f34aece6183994b853d0e9561375c02cdd26b1b55194757341929a8038864cedd6b5a3b8b51ade44637044c4ebddb190f173969a0ca4cf5d42153763a0b91da0110ae7a25204850927d81b00176d4568a3d444d8029bd010df784e3f673fe855601ec4f1b26b2df58841e6a65f0db66373f63cc14a8b07dfc52ac9957eb542d05ed687c79519609de96df18b63cb294b534ddf7d2e8f41bcc1e5a006191c4db057b6709f0a96f18e7e8f67b8be2a19c015b9c4b0b3f42e4de366b71f8da8888809473c3c7a02a1158e375f29997a43bc7118ca4d1abb8f8f21972fc589aaa3d73a4d40a1e1705e169ac6e56cff50d89fc45b6863c8fc67bb2b5939a7f33072539ba4c24077be5711ba368bf7efd4897931531d388eb5c2e56bef337777150dd59518652145c9594e110e41d2615196c6b197916c88cc2814e13a3a922b4ecb044bf31cc90e0bfe0ce07de29188bbcb0ec1a12b509f52582fbb948c3cbe0c6964f46991cec0704bfac08aec6ad8ddfc36dc68c7f547c5ee6af4a8d55c79e3dc1c49b045379811f81e9a185a92cd37ae4ee32c5d3c82d36d6202a6c84fd231fe467071d42072827fd77afa5d757e6f37247f783ef09bdfd7536b666e84bc4bb878005b7829293a04ba090272dec844f4ef0e934617c08518bdc6b915ac6f3f03e4a6ab88e21c3f21f93b31d95ea3b9228e0031cb69795de5abd19c4cb4a0cf2984e53ca391cc66e33ee0d510151670331fa264753704fea5e4b1760f74890c49a74a47e0da13155c5470013d53dea0f05b5e088f1511c209f5be940232318af2757951d399e32eb862d915784713baa8ba93645caf04ba78fa3cf600ff92b9c5be58ad87438a340bac00a5ea9fb17e39478ba61fe36335e48d8c5a0b25f024cbd2ec7f217d0f260951da396dc13a2a74cd90df4b52db686e3b34d27cfa4cebd7bf59cbcfaf4007dc943a1da6e0bd1799a21ab449d7bb42935e50c839c5b567c59742436af15bc8d46095520dcd9273ae2b6f3c1cc2b4311ac9e5d297f0940b1552c5955adb302022022bb7457978998b56328629b7725dfbe3dedb37f37af0697a4471d1d6ff6bec633a38540adeba903f3eaaec5785fbb3c6a598f49dbd9ff93c67dea1ef39a614331b119fa8efccc8bac01595fb95a2a57eec9fc6c6fe82782aa89ea971866fd9a3bca4010182092ab6d1e2b49b964be9e3bb13bd6b77850e435f55a5d46e5bcb3330c7edefd31c33f61275e516"}) 3.812888045s ago: executing program 0 (id=189): syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)=ANY=[], 0x0) 3.299138381s ago: executing program 4 (id=191): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x8000, 0x0, 0x0, {{0x1d, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x401, 0x1000, 0x5, 0x0, 0x5, 0x0]}, @timestamp_prespec={0x44, 0x34, 0xc0, 0x3, 0x0, [{@multicast1}, {@dev, 0x659}, {@broadcast, 0x7fff}, {@empty}, {@multicast1, 0xffd200}, {@broadcast}]}, @noop, @noop, @lsrr={0x83, 0xb, 0x0, [@private, @rand_addr]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 2.996321958s ago: executing program 3 (id=192): mq_unlink(&(0x7f0000000000)='\x00') mq_unlink(&(0x7f0000000040)='\x00') 2.93196133s ago: executing program 2 (id=193): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x4000}, [@NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pimreg\x00'}]}]}]}], {0x14}}, 0x80}}, 0x0) 2.728910267s ago: executing program 3 (id=194): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff12}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2c}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x74}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x1}}, 0x10) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r4 = socket$tipc(0x1e, 0x4, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) bind$tipc(r2, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) sendmsg$tipc(r4, &(0x7f0000002340)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x4}}, 0x10, 0x0}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000340)=ANY=[@ANYBLOB="01000000000000009d000040"]) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r9, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r9, 0x5001, 0x0) io_uring_setup(0x5237, &(0x7f00000002c0)={0x0, 0xfffffffc, 0x1000, 0x2}) ioctl$SNDCTL_DSP_SETFMT(r9, 0xc0045005, &(0x7f0000000180)=0xe3b) close_range(r9, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r8) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="ffff0000000000000000070000001400018008000300020000000800030001"], 0x28}}, 0x0) r11 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r11, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, {0x1f}}) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300ff01000000000000000000000000000114000400fe8800000000000000000000000000010c0002800500010000000000080007400000000804000e802cada4448b5c9f1715c7aa11c742d4fa25274762be274c9d62b8592b9dd1f70a1e0f5b79c5634e02896b334d304310cfa8d443de79e2338a5eaae9124af80aa634a6745d32f210d9c1f66d9b64a867954c96455c99a1"], 0x98}}, 0x0) 2.613525876s ago: executing program 2 (id=195): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x110, &(0x7f0000000380), &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r0, 0x47f6, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r3, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r3, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) 2.560366197s ago: executing program 4 (id=196): openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) syz_io_uring_setup(0x7934, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0xa91, &(0x7f00000002c0), 0x0, &(0x7f00000005c0)) connect$qrtr(r0, &(0x7f0000000040), 0xc) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(0xffffffffffffffff, 0x2def, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r2, &(0x7f00000079c0)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x13, 0x7c5, 0x0, 0x2, 0xd59f80, 0x5, 0x0, 0xb, 0x80008, 0x2001, 0x722, 0x6879, 0xd0c9, 0x8, 0x2b, 0x27, {0xffff945a, 0x1}, 0x3, 0xf1}}) 2.511826218s ago: executing program 1 (id=197): ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@loopback={0xfec0ffff00000394, 0x14}, 0x65, r1}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000003c0)={@private0, 0x0, r1}) r2 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b0004ff00000000bfa200000000000007020000f8ffffffb703002e76e964bcc33239cd520008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_usb_control_io$hid(r2, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) syz_usb_control_io(r2, &(0x7f0000000540)={0x2c, &(0x7f0000000500)=ANY=[@ANYBLOB="000005"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0003f000a60000030000"], 0x0, 0x0}, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000580), &(0x7f00000005c0)=0x8) syz_usb_control_io$hid(r2, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r11, 0x0, 0x80, 0x0, 0x220) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010d00000000000000850a000000000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r10], 0x4c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000018110101000000000000000a000000000000060000000100"], 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 2.138398601s ago: executing program 2 (id=198): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async, rerun: 32) listen(r0, 0x0) (rerun: 32) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)='@', 0x1}], 0x1, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) (async) accept4(r0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet_udplite(0x2, 0x2, 0x88) (async, rerun: 64) r2 = socket$key(0xf, 0x3, 0x2) (rerun: 64) sendmsg$key(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x2, 0xd, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x40}}, 0x0) (async) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='projid_map\x00') write$tcp_mem(r3, &(0x7f0000000180)={0xd2, 0x20, 0x0, 0x20, 0x6}, 0x1c) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) (async, rerun: 32) r5 = getuid() (rerun: 32) r6 = getgid() syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file0\x00', 0x0, &(0x7f00000020c0)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}}, 0x0, 0x0, &(0x7f0000002140)) (async, rerun: 32) r7 = socket$tipc(0x1e, 0x5, 0x0) (rerun: 32) bind$tipc(r7, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) (async) listen(r7, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0), 0x7, 0x0) (async, rerun: 64) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') (async, rerun: 64) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) (async) r8 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r8, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) (async) r9 = socket$igmp6(0xa, 0x3, 0x2) dup3(r9, r7, 0x0) (async) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) (async) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000180)={0x0, 0x6, 0x4, {0x2, @raw_data="3a150dee1a50b9eba42b63e68e9b4f3664ed4b6f10de77f444681dcd6ad3def8ac410b4d80641bfa584a57e94a5aa168f23745cbaebf7552dbb63f8ed060442ad3fd63aa77dfc5c7c1b42352c5635964da866fd13c4a8a7e8484c83dc079e26f82722173f50fe24436ed7d5b23e540e8f7ef1aaf76294a3ab2f633d7bbddb88726b18bb448be430195fe8d9fd9a32659280d66975ef1013f34739aebcc63e59d4a95c880fcdfeca3dfbdea1fbad2a6bd6fbcec2348a64b61f7d9920f4d22ff0e4a8003fe64fd9221"}}) 2.125541707s ago: executing program 4 (id=199): r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000000c0)={@private1, 0x0}, &(0x7f0000000300)=0x14) sendmsg$xdp(r0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x2, r1, 0x35}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000000440)="2aa6a11ce9eedd5661422db3aab07f001ec261b311dd4de3c1a41bce6999fb1063b021706898817544bfed01b34283c34ef6b3c6cc5fc0112e7b02296ce2d8c5ed20193ebb8a08971bae66546afb939e17bf21ecbbc85ba4ebe16689636db5301c", 0x61}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="da6f8be5422bcddf3d3c62093613010f344cc89839fc94e300a5c5f90bfaf61fe7cfc614e949c48ed76dc2d8394cb931f1a365b880b3b46bb0e41939102db2dc70425ed4d5e49adcaa67a03aec493645c0a463d459548a042d57ef", 0x5b}, {&(0x7f0000001540)="4532202ef017de0efd27627e9eee4515453f286ba722e53c108a562302562905f1c6869e655d5dde1c91626113e1091b14f17ef1d56839fd4fd7423a640ec06ef9cc85d8a4b9e477831ae5a735013e2bffed6c5dbbddef961c0a70c1dc50f9fd", 0x60}, {&(0x7f00000015c0)="5894a9e26108b7bb9ca2b5928727f406653edfb171b41b691833c1494ddd5d8cbc3094cb19d4230e2f2d223003f02ee447269f299c80a73514a55c730d8bc739cf2f31ad51aefd1371526f548b7b81584debbb070afed2f4920350e9e5112aecfb8700ec546302c037b5c186ea701685e75166392224b8c7ddba6e51bda5ca01b2d56663cae62f047ca6024f92c1c76d875b228b86cccbc37f7ed36f90bcd3f32ad17819a4f37a2ae3667c0f1834ea8cef6c8bc5c706482e07f48effb418fb47bc3dfd1ace371549ef49f98d4f2542a9fd843f619b7948f682892023e734", 0xde}], 0x5, 0x0, 0x0, 0x8000}, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000000)="ff45", 0x2}], 0x1}, 0x4048001) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x5452, &(0x7f00000003c0)={r4}) sendmsg$kcm(r4, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x200000c1) sendmsg$rds(r5, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1, 0x0, 0x0, 0xc000}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r6, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r6, &(0x7f0000000100)={0x50, 0x0, r7, {0x7, 0x1f, 0x0, 0xb8126c1eaec961b2}}, 0x50) syz_fuse_handle_req(r6, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000001f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a10000000000000000000000000000000000000000000000000000000000000000000000000000000093160000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f40000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff0000000000000000000000000000002000", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r8, 0x0, 0x0) openat(r8, &(0x7f0000000440)='./file1\x00', 0x408a00, 0x0) syz_fuse_handle_req(r6, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="80"], 0x0, 0x0}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r9, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) syz_emit_ethernet(0xa4, &(0x7f0000001740)=ANY=[@ANYBLOB="aaaaaaaaaa2eaaaaaaaaaaaa8848000000000000000000000000000004000002000000000000000000000000000000000000609a792a004a0601ff01000000000b0000000000000000000100000000000000000000000000000000890404020848030020010000000000220000000000000002000000000000000000000000000000000000000000000000000000000000000400004e2400004e2400000000000000000000bcd065d36d6068d47552140bb31f3d"], &(0x7f0000000040)={0x1, 0x2, [0x3cf, 0xfc6, 0x8f4, 0x30e]}) r10 = openat$sysfs(0xffffff9c, &(0x7f0000000240)='/sys/kernel/address_bits', 0x280000, 0x4) write$UHID_CREATE(r10, &(0x7f0000001800)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/52, 0x34, 0x4dd, 0x7, 0x5, 0x401, 0x1240}}, 0x120) 1.684014431s ago: executing program 1 (id=200): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0xffffffffffffffff, 0x1000) msgsnd(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1f, 0x0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xf, {"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", 0x1000}}, 0x1006) 1.683601435s ago: executing program 4 (id=201): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) (async) r1 = socket(0xa, 0x1, 0x0) close(r1) (async) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x34}]}, &(0x7f0000002100)=0x10) (async) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x76, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000003c00)=0x90) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async, rerun: 64) write$binfmt_misc(r0, &(0x7f0000000000), 0xfffffecc) (async, rerun: 64) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}, @IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) (async) r4 = socket$key(0xf, 0x3, 0x2) (async, rerun: 32) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040e04001220", @ANYRES16], 0x7) (async, rerun: 32) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0xc, 0x103ba, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) socket$packet(0x11, 0x2, 0x300) r6 = socket(0x15, 0x5, 0x0) connect$l2tp6(r6, &(0x7f0000000100)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x5}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r5, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)='%pB \x00'}, 0x20) r8 = accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x80800) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x4008032, 0xffffffffffffffff, 0x2ee85000) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) (async) poll(0x0, 0x0, 0x0) (async) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000002c0)=0xb, 0x4) accept$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0xfffffffffffffcf3) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r7, &(0x7f0000000180), 0x0}, 0x20) (async) shutdown(r8, 0x0) sendmsg$key(r4, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000080012000200020000000000000000001200320002130000020000000000000002000000000000000000000000000000fc020000000000000000000000000000030005000000000002000000ac1414aa0000000000000000030006000000000002"], 0x80}}, 0x0) 1.502309825s ago: executing program 2 (id=202): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) r3 = syz_io_uring_setup(0xeec, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x567, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c7b8d97c4d43f779352589ffdf72bf578419ef7444ea4461249dd173e0b554676ebe0100008000000000e1a21d3b76f19ea0a39b1d975466f43f03495148f9099a3901f42e20be97b1cb270406298b181723c2edadcba9906494b14472ff070000a8f03cbf0309d639f1c43770a5dabb34ab59112c74c94d3d25e64e9f636678fcceae3fcd7587138f078c2909775a5ebcccd81841f0a3e479c2834ef96128156dc762", @ANYRES16=r1, @ANYBLOB="010100000000000000002b00000008000300", @ANYRES32=r6, @ANYBLOB="05002400020000000a0034000202020202020000080026006c090000"], 0x38}}, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x10004, 0x800, 0x0, 0x1}, &(0x7f0000000200)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r8, r9, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0xffffffffffffffff, 0x0}) io_uring_enter(r7, 0x7a98, 0x0, 0x0, 0x0, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000119000/0x2000)=nil, 0x2000, 0x1000002, 0x4000010, 0xffffffffffffffff, 0xbc540000) r11 = io_uring_setup(0x1695, &(0x7f0000000500)={0x0, 0x0, 0x400, 0x0, 0x39f}) io_uring_register$IORING_REGISTER_BUFFERS2(r11, 0xf, &(0x7f0000002700)={0x0, 0x0, 0x0, &(0x7f0000000340), 0x0}, 0x20) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="040e04fd0a20"], 0x7) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) timer_create(0x1, &(0x7f0000000280)={0x0, 0x3e, 0x1, @tid=r12}, &(0x7f00000002c0)) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000400)={0x4}) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000480)) r13 = getpgid(r12) sched_setscheduler(r13, 0x0, &(0x7f000000d380)) 1.094147752s ago: executing program 1 (id=204): mq_unlink(&(0x7f0000000040)='\x00') 899.970405ms ago: executing program 1 (id=205): unshare(0x22020400) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000000000007fffffffffffffff18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000030000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b2af0ff00000000d609080000000000c39af0fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb60200000800000018280000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000001500000076000000bf9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 876.237158ms ago: executing program 3 (id=206): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={{0x14, 0x10, 0x1, 0x0, 0x40000000}, [@NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pimreg\x00'}]}]}]}], {0x14}}, 0x80}}, 0x0) 694.599149ms ago: executing program 1 (id=207): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) set_robust_list(&(0x7f0000000200)={0x0, 0x5}, 0x18) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={{0x14, 0x10, 0x9000, 0x6, 0x0, {0x3}}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x5}}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWCHAIN={0x1bc, 0x3, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_USERDATA={0xbb, 0xc, "d1f98977f903ff2e0d32f3f1ad378bdc7cecf7d3f16b761c3ee82d60c6a2c5f490ae2c70b413d39060775debb1e502aba27e4c89c0b3579c24a95b70b9ba0922955aabbdac62ed31f3d55f901cecc70dce04b16f748ec81c9d49c2cf90b8a1ecc44e319ef5dafb5e115372b87a215d08065016f0480cf85a02fd5de3847b2105faab36596be55dc8e85efb07c5387840073f3b8f63ee10f5416526c59ac723c9db5e45c555ee996a955bacba718746be13c45ecd050627"}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_USERDATA={0xc1, 0xc, "be5e4487ce5214e300656e2b703442b464792043af1a0ecd62c3fcfabae238a2216f0aa0a63768782df673e7caf3f8984b8ecd0de306ed0e5227c5a57398c85ed353de49cc3af8afde0c2ccceeed40929cf3344723b18848b7361cf32645036dfcf200e5e70c245c1cdb72214166b0720e0a0c628cae4a72a8f4ac793f973390d4b24afd69e48542fad09159f1b63bb5ddffcc709afb4edac29cad411679ef829dc375eb4c91cb835b51dfbe956a49913e3cabda60936116532593236a"}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x13c4, 0xc, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1398, 0x3, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0xcc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x211b2acab02272af}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x1238, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x11d8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFTA_DATA_VALUE={0xf8, 0x1, "5d906ba30258064527ae1d8ee5dd634937572e9e1fe4d2796fd90a26a68d80989523de7d8ee0630facfdcd07a94ce3b9d07c2ea05d4913f553884d79416fae157f60f9054a08569c7b9537127c2d63e7c0b3a21ae50f6d04938cbd520e1216e93e47ef8424671a3540a581b8ed702dd4ab819192dc3dc996fb1c9cf5dc6f02326c80cb2cdc55cc886e2ee871361fefbe00e299884e1b4bd0e4efd45c6248a7aebb06a4103a49a1975b0211544ff5bbbd786eee321adbc80003b40364685136789e83813d1d18132a306e8f00e3ad96e3b0fa92206bb00c49b26ea237a4a802fa82db09b416feb40b09d4e7f8401aeeeb0952dd49"}, @NFTA_DATA_VALUE={0xc3, 0x1, "f5d3f662e22e85e6157595636cf9cc83dc365fe3099ce4e02d2f19eda59810ab096e6da373cd93c9966b49f94566da852d2fbac9f8ec0a9fa235d7df553b7cb65c01d39090e93bc40f7081ef2a1fc00179d128a70522e3d89f837bd78d18f5ba497680eb695d040b60cf723c223e08691c5a8a99afdfc4bf79ec63b7f212079c19742fc1e2e01aede2d3e0991811dc35217d4102de6cea0ca40de8b1ad98e321644f7f2e4638cbbf1bee84cb67187a729f196d455ff0b4c8da0b0525858c6b"}, @NFTA_DATA_VALUE={0x1004, 0x1, "cf90ac05a42c5ec3019c932247f5667b03df513f93598b7874b0dea8b334bf76d65bc93e0cc4042b83f0175e03145e6c715303484572a76da8ca365e384065cafe06e88f6f45c5e2371be8fb7a1b81c0d414cfcee7650f0a92d0964a96a6fe909632124bf753557cb71e6cdd91300175dcc73dd33294a5b8a7a5de19cdde0f9fbaf5a1537bfee9ead2367f1a65f34bdac020b18d02437f6dd3395bb41bc34a9c62b24f7ca1dc811cb5c712492e54e334a0b433a980b445b692181290c2e80a324503a23d07cdc6c79f10d4a3c3c1127bb35d488e3f1df38e6b992aae62ecf0175dcce411ef163f4d282d1b34e07ce31507ec6dd900fef1cffaa537c5ad2c842e9e38a34dfe721f5ac532ed0cbab383935550213ee2e1f6f5be1d3989feb7f798e883ab7d1be92513e6a39850ded3247e77b8f4518c2710d50f73c574c14bbc0c2778f713828f143ec8aadc8bae2efc22426cf41aaa4a0ec5e5eb1f4d63cb52f95e57950cecff79393a0160962d443ce24090c432b7a75f9f2e26c1a3823a32fcf7b8d1f1ea3148b1c27c8dd75ae7ccfaa90dd3ea525330e07c922c5210c8d67a60a736262365b0783956159214fecde78043df7f958f81192d61d180b6d2c7b0c76a4b9ef279f9ab901845414a8ce1f63ce5a5d814e7220244556cd6775451fbb6786cb90f2e47134f6d12fbd60af212fb366c678dc6a35742e37791b4cce6401a124d3d4c3d202fd864c1924f47dc63f35eb18fb1b6653262614b623c7b9664ad4233f51f7bf907d1f43fb6ca01956482f428b865cc97bef70807e8d00c195c4a36d4e2d5578f294f8213dfe206abacc1f0520218a814a1aa1c761fe16dd8cbb3ef729846090d1062790d6743c94755d9af9629667777eeea19a913cbecbb133d09ced0f7bbd3e38f4684c4b8e0a6a44ffb001764919ef07bf8dbc517bfb2ca00919d422f173567fc658da66e9288aa8e2f751d8c326f4349cfa0ac38128e6419938ed7d2eb0b3938993f62b1b847a478053d7d339831a0516e32121f5a2b9becdd3821d7fed1f539c36fd2c9c22e121c68056efd8f9c1a4caa212ebf21a754c54ab20e430ee3591f552ca6e5970087f54dbccdf191f3b347eaf4837b59792167969bb95d777e054337050f234ff64ac1f5d07312120a65a0fca3a2a3ba18f331660617cea41ac0ec123ce865b3222049b810d4e1c62789ce8748c00b66354ae4643d51753803dad3982931d364002d1cd52e547a3dfecc2e9c020c1e3b612fd9842cb1138c8b5e91826987e6ef6b32cc315b5bf80891e35754ba461074edce1c470e83a679d0669b578489f314e2f537f5ab478c3edd1a531cb2f172c08be601243c621d056caa44a966cdf175f4cff4ddc5457f328a3960f93dc19de3b43f5d49f727ae7b49f31dde468cfaeb54d4a9bfc88a7507de4e876615809a9f3d8fb9538f29d3ad07d571623c352c8d082897a5c9479dc52811bbf0d6e378ad47c8f140ecae46ea3c84cb8c2b3f105c50b6060d6fafa07f7ac25aaf0d7c63744badc22eafe0a1592659d2b3f87aad95cd14299ece93de72fc5ca363a4f0b54bf43d3396f55c1102f600ed8f199708e8ca29a895f4ee07db6a653c1ffa65ac6ac9ad704fca4dd07444d0c06d52cc0db49fe424013d927eaa4b8366996a3994004cb569a01430b38731e0666a349c4cbb21afbe6f4a272bbb1b7b83127765f7cce096e4a98ef2519a4e3f946183f5bab9156596974ea3d995f456c3edbc32baac8831d9c3aebd0152161a80e4bdf6a24488043a5d605cb94c6cc5ecf8a45d4cacb655664601f7a1aa6fdbb3150d83122349ccbf2f711c5b43f050a5110f7547bbf122bb267d9c33a9ff60abfa53879cc052c0ce2fbd1f47788a8df3fd9f4b993cf83c943f2f46ad7274b485ca82d63f92866716c89cac6f3e747303f4e1b89b54ea925edbac12a2c2cc1bb1d0098a88b6d2e98aef64e6ed05b53eeae11395f1820a31bf434f516686e0ad9c422e1db4a3b48aa341c2dd60dad9e5cd6310f68626a7d14b2a190c37986b3795a282d0edb621966e7974f5f7db10ff68ae2b3f0382050513fcc0bf602f96ee13ac434bcaf7fafc6b12fe082f4f677cdc966da2301ce9eee9c349613065f385d82d74a32125de5463341fa6c592356d6f3a2bcd6a9012a54b49e107d589b3071c708298722fa1ee4b118d8e367fc5c3f7650680449e0a4af0fb918e22c7ee35f90cde00ea3c8ae5ff816cfccfbde35f59e8bcf06b50ffaf09c5576c9b906ba86c398a9a37ee11a1fb5ccaa44e8bc0fb1a9b4a1d757c2140bba5f1705a7713e5d540290e45a47c813827234ad7cad3880b87b48237d07fc429779dabd02a8980cb152123f14138113f2ff2efd0e1483a5daabe9292ff5176b8532264378633ac98c5ddbd8b543ad06f19bef77f34f50e9a3a93371be1f3542c63d686f7eedbfe8f81463328cdabad9b08ebc89acb94d30e0d11f0b593a56a4c365fcf7c731f27ea2e627b56d0000df02655c70c7be8591f436708a46edb48f47765d22df6739bd8a3d778898b3fd11495710dc3f104361994d6796452c58698d903de2884bf59247b5bc0395903a0e23f9f6a23161db222b63e99ac736d63a9ad3e6d4ee5d7634417df5f35f355390d6a2110b8085558a01197d647ed4477e7fc546c4fbd677310281e5d40be48e06f2cc14cb34ac7b9f7e4b571c936c638a8b5c456f3d62a7e835f0f504289904df4e797e4235bb87c7d6a61ba5fe97ecc506e759f614595cd05e080fd241967673e55ff91a2abf937a07a7e791275e699ac1b2b60ba4b4fa6dfa4c41bedeeca7e439149c48bac2cc5e0a31637b532fe6bf0ea59514e7a7931153c2ac6936a1e49ac0f13c0a95658ed8bfb24e9a1fda14b3809338d6077b37efca21354bfc50449c2696d5cad3ef6db4a03e3dafa8e9153cdd554d13c59df17e25de0a0715e4f309897e1332e8f019bf0921d8bdd2348ed632ca0d0d0169cf6df975a60be8bc8d197c85303008453469e6fe549ef4798a082ee72f79a6b0f72c922a90905e9dc8f88758b8aeb14815ed916a862fb4b0939dc00bae414a27fc1c5d5e4a0ad541cc6b914b19314d73584673f507aa142399a134b5332758f0324b6070598a9708b79291a12c32b2241b0684ffdf57a4559220c30c55909b691cf78ca89c31e8ff71fc1cf66032a8dd45b2e9426fbec6cb2f4f6e13c1aee152df7db01c60879ee433e9ae2da2a3397b5d6dbd3cebcc6e4e0d69cce734a46dd03f1b269b8b03ddcce1065f601b2c155864db88fd92f35b31a31ac98f0654b893c865d90360ba8a63c2d5bb99eef9cd12ced25f44d953417c99b67f8665ea64eb7ebc9530d745bdd303913b9f4ad4bb870bc3a46a0fecf9ad3bd48fc9b81fa74202bea76e76ed52e19ad35f3fb35e89ea129079f9c0e5ccb6f74688c54b30faa6ea5d934d7e2bcfeebeb787c6bddfa3254a277046f91141bb7c673f7820079eb3a7a9b469e856df67b4605345b0c3bcbe7a4364dde4c86ede772767d866181929551d887ac3eb4c325c84fce7c79a4d07088b42e3c53fae5c7a0d5852659d9550c57bb3de469857cbaa7dc8dc65f76a692ab623cbc26f2f7bb94ac10823b6fc864bab75cd1f2d52d4c1f2c9c6016f54015a46c31e3cb2624757a2c9057bbfe11fc66f27cabc71d00315dc2f65d7c11774e1d2974c8ec3ea7112d17b40aed6a1502412a4fbbe100526176aa7ab80fb5ff3b43e6ee3daf71fd29684246475424fe376c5e4e9b5fc4d3e39526b65948c0f1506a2fcd51e1fd6781e7828ac5388ec8b68486e7400d6dabfc080b4abf824310455e38f7bfb40505eb4f18194c3bf497293439d2642e1cdced4f8ec7fb8384cd32d9e980908dcd0696fe35772cf5784b3db1c7df57e435627c70e70108717603f16f6881eaa889bdfd02c909b3901b2492365e99cfeaa716ab80b486193a300fd973960bb786abbf17cdf230c03cef7acb48b368d465977d71e4aebed4ae5db179cd0ab4514c382f50594ff1f569cd870f8e6ff5f4015a1e44364992938149d26d2afa18789734d0f4273fff114b913f6f2a1ef07c42da81e5ab0ff1df3e841fecde15f90c81c6e029fd441ec4ffedb9f1eeac9f9f7a8c400d8e5e44f908a9ab4ceffc387dd012de05902e171ba4d2fc77adfa66d9f9873994dca0207a6109bbb6dc79d47d74253747630071a966d0fbfc0fb2466b1b92353eff080cc698f46453637ad9d033c8f099364c2948f6f8a4f91d4fd0ee65bce6b3ccf231ac15941a74445063eeb3afa5d7e4fd3bb5181be5a9cba34063a6a675a9757e34e7adc370c6093acd2ae3055fdd1e78378693266b8975ba3590257c27051c024e3cfb07d71e019591b55a527fefe86235205640f3025255b6f2060f5df79f27cc6b9a3a3d0fc4bcab48efe621be19bc70ec6dd755292868df82fe14ee77d0b5065f87f223ead267db166f3a951591bb922d4f06e9d9a33ae7ece2ae1200559aa434ba3f035d5d1f906bc59f02ba3a1fb5fff71aa5113e6ca7ff9bd0443cc8878b932d1c211aa122c35217a09966ac91ab0de4770bfde12c34b57dc786adf2ddb9815f660b3ee3feeff5dd18bc9d81464f61eb962bd1b1b116399407ac85c0eca57208e7480e28eaa0b2eccd3dce3657b7693bde4b9ffb2c91715b5facade32fbcbef9286144e1c263f568ac92c4c18eca70dc44eca400db9ffb47bff3ae6be673bb0b60594473f54ac35d2b13253b932e44b5464588e5e1ec76ebbdcff0d7ea6ba7975932626bd33f5e7bc30c60c0a9db5d87becc736e5d8b95f00692a273a0d5aa1d7db1c9c03420652dbd2bbb690175434e01be6c9d3a3c41aeecab7ac4508f408b0080b7e4588c332411ff6b4f47900e01414f91cd531492c5e3e43804cdb33748c988d00c57e53f346bc56c7bc799d6246c8c4b39919f052c988544769e71e9920464ea12da38b57b5ef084f110a2b86f1857f9eb839d6a821d264bfcc53f580a97e31bcde92fe64c730d3db3d7074a44055ff6098ec3993925611a6e56d21972f7942818d0a9059692a60fae55d8238ef42570f6272e7e889deb92cdce55626441974f1fdaacd3c3375929fb952f69b3af5a769443e4b08044dfe0176c4044d9cfbb89d948cfa0259094b4ed139f83c37c02fd05ac36e605f16d82def5918820f784d6ad3b886e9b4fe3b11aab2668d189072683f6c445e254c347bdb83e714a2620c0012fef96932ddc94ddfa71e6817e03d20c9a4a934382099f931cb32a483f51134e789c0378e7a2fdf574b9200f9ef3b139ecdae35422e39621822721c948565eb214a80e3fc2ae160009cbc0f07bde0825fac61b648d5e461e96455cf87276b5197cee630984d7616ab2c53773b0a9228775e9cab791afd5c53e6a346665200018cce1da3ad28c0dac1a64b6907ef475544c8527cd1c3f99ed67d637899a33086ee51d0b97443b6cd81c2f41f990124901351341db70bd1915a0083851fbbe826135f5d07dbe121538ced57c22256eb7b66ab92bffd13e77e3a9d198ac24c0e4bf69a19e9298b52f11a8656ecd0c9b85b14d36cf2e8efe4e978d6632c92ace7a1ccdba2271f67afedbecfcf3b88fae05a1eea5db54631db37e48a1083fb3e16fa64bf9c65650e2ca496e793ae814b2bf71d90d8c090b89159dca1fd79ec067b4e5595207a17fde4d9797c5752288b4f499ee5556faeb3d7367904957c17032c260b22eeb2d64f9ae8eaea4479e470443092d0eb447edbcdc2e1eea0e00fc81b57a6cb41d367cfd2b9d"}]}, @NFTA_SET_ELEM_DATA={0x50, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x12, 0x1, "73bf1702ab1d03f6bbf56807508d"}, @NFTA_DATA_VALUE={0x35, 0x1, "a98f1f4650e0941f8c0c4f9f29be90383218753ad8dcabdf32311b5fb4e8ad70f11ceb4c3eb1f2c81125cf2ff6ded8816b"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}]}, {0x74, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_SET_ELEM_KEY_END={0x44, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3e, 0x1, "6650d6916a1b31d5c27419874e718ecb6be8170ac71dcc658541b0e71bdc32ffb7c4d3c0bfdaf699326dea60faf948a9dcedbca3c0c433f060a5"}]}]}]}]}, @NFT_MSG_NEWCHAIN={0x1b0, 0x3, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xfffffffffffffffa}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x4}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0x8b36f063a38e1212}, @NFTA_CHAIN_USERDATA={0x103, 0xc, "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"}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x134, 0x18, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0xa8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'wlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x80}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x80000001}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x64}]}], {0x14, 0x11, 0xf, 0x0, 0x0, {0x0, 0x84}}}, 0x191c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000082) 575.876086ms ago: executing program 0 (id=208): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000001900), 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000d80)) read$hidraw(r2, 0x0, 0x49) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r3, &(0x7f0000000040)="e2", 0x1068) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0x17, 0xee, 0x40, 0xaf0, 0x7a05, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x49}}]}}]}}, 0x0) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000480)={0x34, &(0x7f0000000180)=ANY=[@ANYBLOB="000b110000000a"], 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x20, r4, 0x21, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x4, 0x10d}]}, 0x20}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0xac2c5f0f40ab29f) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ec0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x10}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x8001000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x0, 0x5, 0x148, 0x0, 0x0, 0x1e0, 0x2a8, 0x2a8, 0x1e0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@state={{0x28}}, @common=@unspec=@physdev={{0x68}, {'veth1_to_batadv\x00', {}, 'wlan1\x00'}}]}, @common=@unspec=@MARK={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'team0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) 524.912428ms ago: executing program 3 (id=209): openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) syz_io_uring_setup(0x7934, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0xa91, &(0x7f00000002c0), 0x0, &(0x7f00000005c0)) connect$qrtr(r0, &(0x7f0000000040), 0xc) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(0xffffffffffffffff, 0x2def, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$UHID_INPUT(r2, &(0x7f00000079c0)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x13, 0x7c5, 0x0, 0x2, 0xd59f80, 0x5, 0x0, 0xb, 0x80008, 0x2001, 0x722, 0x6879, 0xd0c9, 0x8, 0x2b, 0x27, {0xffff945a, 0x1}, 0x3, 0xf1}}) 387.531266ms ago: executing program 1 (id=210): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x9, 0x14, 0xbf, 0x20, 0xac8, 0xc301, 0x82d5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x53, 0x8, 0x98}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r1 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) read$midi(r1, &(0x7f0000001300)=""/77, 0x4d) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r3 = dup3(r2, r1, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x58) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000940)={0x60, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, {}, {}, {0x0, 0xfffffffd}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1be4}) ioctl$SNDCTL_SEQ_PANIC(r2, 0x5100) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x8000}, 0xffffffffffffff87) syz_open_dev$usbfs(&(0x7f0000000040), 0x5, 0x400) r6 = socket$packet(0x11, 0x2, 0x300) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3011, 0x17) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x15) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[], 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r8 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r8, &(0x7f0000000280)="60107fa570b0d8dddf874debd5e39e0b6aa7be92ef5cadd92a7f7d8dc03429bcafc9a60b5be72bd043311cf2ecf55aacab90b66d74f7183cd7636a459223b0294acfe91cae798eb127e6bad14048bd2e4811359aefd5", 0x56, 0x4002, &(0x7f0000000240)={0x2f, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x32) socket$inet6_sctp(0xa, 0x1, 0x84) r9 = getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x3, r9, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r10, &(0x7f0000000180)=@abs, 0x6e) 176.180792ms ago: executing program 3 (id=211): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r4, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) preadv(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/36, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x1ff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000100)) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) dup3(r7, r6, 0x0) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000000040)) 0s ago: executing program 4 (id=212): syz_open_dev$sndmidi(&(0x7f0000000080), 0xc, 0x109042) syz_open_dev$amidi(&(0x7f0000000040), 0x2, 0x2) (async) syz_open_dev$amidi(&(0x7f0000000040), 0x2, 0x2) syz_open_dev$amidi(&(0x7f0000000000), 0x200, 0x80041) r0 = add_key$keyring(&(0x7f0000002400), &(0x7f0000002440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001380)='big_key\x00', 0x0, &(0x7f0000001400)="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", 0xfffff, r0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.32' (ED25519) to the list of known hosts. [ 49.938895][ T5219] cgroup: Unknown subsys name 'net' [ 50.066360][ T5219] cgroup: Unknown subsys name 'cpuset' [ 50.074393][ T5219] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 51.326067][ T5219] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.198499][ T5230] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.223618][ T5230] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.243446][ T5230] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.283812][ T5230] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.291484][ T5230] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.299066][ T5230] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.320303][ T4625] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 53.329056][ T4625] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 53.337594][ T4625] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 53.345539][ T4625] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 53.354014][ T4625] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 53.361294][ T4625] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 53.370751][ T4625] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.379328][ T4625] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.393937][ T5234] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.413262][ T5234] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.433788][ T5230] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.440828][ T5234] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.456114][ T5230] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.466163][ T5230] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.473806][ T5230] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.474926][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.488526][ T5240] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.496870][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.504164][ T5240] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 53.511607][ T5241] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.523529][ T5240] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.530891][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.539170][ T5240] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 53.548163][ T5240] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 53.787922][ T5237] chnl_net:caif_netlink_parms(): no params data found [ 53.804785][ T5238] chnl_net:caif_netlink_parms(): no params data found [ 53.929056][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.937234][ T5238] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.945997][ T5238] bridge_slave_0: entered allmulticast mode [ 53.952561][ T5238] bridge_slave_0: entered promiscuous mode [ 53.962304][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.969537][ T5238] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.977625][ T5238] bridge_slave_1: entered allmulticast mode [ 53.984281][ T5238] bridge_slave_1: entered promiscuous mode [ 54.051596][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.058891][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.066616][ T5237] bridge_slave_0: entered allmulticast mode [ 54.073107][ T5237] bridge_slave_0: entered promiscuous mode [ 54.102081][ T5238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.111421][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.118867][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.126551][ T5237] bridge_slave_1: entered allmulticast mode [ 54.133008][ T5237] bridge_slave_1: entered promiscuous mode [ 54.174293][ T5238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.195338][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.229188][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.261196][ T5237] team0: Port device team_slave_0 added [ 54.270201][ T5238] team0: Port device team_slave_0 added [ 54.276222][ T5244] chnl_net:caif_netlink_parms(): no params data found [ 54.286386][ T5247] chnl_net:caif_netlink_parms(): no params data found [ 54.295276][ T5248] chnl_net:caif_netlink_parms(): no params data found [ 54.307730][ T5237] team0: Port device team_slave_1 added [ 54.322059][ T5238] team0: Port device team_slave_1 added [ 54.389436][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.398237][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.425113][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.437209][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.447253][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.473676][ T5238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.519341][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.526446][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.552826][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.569860][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.576898][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.603035][ T5238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.675574][ T5237] hsr_slave_0: entered promiscuous mode [ 54.681767][ T5237] hsr_slave_1: entered promiscuous mode [ 54.724860][ T5238] hsr_slave_0: entered promiscuous mode [ 54.730965][ T5238] hsr_slave_1: entered promiscuous mode [ 54.737681][ T5238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.745777][ T5238] Cannot create hsr debugfs directory [ 54.784775][ T5244] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.791947][ T5244] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.799211][ T5244] bridge_slave_0: entered allmulticast mode [ 54.805925][ T5244] bridge_slave_0: entered promiscuous mode [ 54.813241][ T5248] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.820544][ T5248] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.828013][ T5248] bridge_slave_0: entered allmulticast mode [ 54.834700][ T5248] bridge_slave_0: entered promiscuous mode [ 54.841636][ T5248] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.849454][ T5248] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.856706][ T5248] bridge_slave_1: entered allmulticast mode [ 54.864213][ T5248] bridge_slave_1: entered promiscuous mode [ 54.870608][ T5247] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.877984][ T5247] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.885221][ T5247] bridge_slave_0: entered allmulticast mode [ 54.891706][ T5247] bridge_slave_0: entered promiscuous mode [ 54.899720][ T5247] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.907022][ T5247] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.914477][ T5247] bridge_slave_1: entered allmulticast mode [ 54.920928][ T5247] bridge_slave_1: entered promiscuous mode [ 54.948554][ T5244] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.955765][ T5244] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.962845][ T5244] bridge_slave_1: entered allmulticast mode [ 54.969724][ T5244] bridge_slave_1: entered promiscuous mode [ 55.041900][ T5248] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.056125][ T5247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.067883][ T5247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.084308][ T5244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.095784][ T5244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.106205][ T5248] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.157915][ T5247] team0: Port device team_slave_0 added [ 55.166398][ T5247] team0: Port device team_slave_1 added [ 55.188306][ T5244] team0: Port device team_slave_0 added [ 55.195579][ T5248] team0: Port device team_slave_0 added [ 55.224905][ T5244] team0: Port device team_slave_1 added [ 55.232501][ T5247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.239776][ T5247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.266405][ T5247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.280979][ T5248] team0: Port device team_slave_1 added [ 55.319052][ T5247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.326112][ T5247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.353025][ T5247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.374801][ T5240] Bluetooth: hci0: command tx timeout [ 55.402730][ T5244] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.409742][ T5244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.435821][ T5244] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.447786][ T5244] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.455165][ T5240] Bluetooth: hci1: command tx timeout [ 55.458897][ T5244] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.487124][ T5244] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.511591][ T5248] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.518661][ T5248] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.544727][ T5248] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.575910][ T5248] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.582882][ T5248] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.609348][ T5248] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.623918][ T5234] Bluetooth: hci3: command tx timeout [ 55.623952][ T5233] Bluetooth: hci2: command tx timeout [ 55.629609][ T5240] Bluetooth: hci4: command tx timeout [ 55.668904][ T5247] hsr_slave_0: entered promiscuous mode [ 55.675324][ T5247] hsr_slave_1: entered promiscuous mode [ 55.681447][ T5247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.689563][ T5247] Cannot create hsr debugfs directory [ 55.701124][ T5244] hsr_slave_0: entered promiscuous mode [ 55.707931][ T5244] hsr_slave_1: entered promiscuous mode [ 55.714442][ T5244] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.721984][ T5244] Cannot create hsr debugfs directory [ 55.770950][ T5248] hsr_slave_0: entered promiscuous mode [ 55.778410][ T5248] hsr_slave_1: entered promiscuous mode [ 55.786306][ T5248] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.794844][ T5248] Cannot create hsr debugfs directory [ 55.915515][ T5238] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.928068][ T5238] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.952961][ T5238] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.982920][ T5238] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.064506][ T5237] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.073571][ T5237] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.094523][ T5237] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.119240][ T5237] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.164578][ T5244] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.175884][ T5244] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.200651][ T5244] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.226344][ T5244] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.297152][ T5247] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.308156][ T5247] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.332876][ T5238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.339964][ T5247] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.370358][ T5238] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.378890][ T5247] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.396557][ T5248] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.405561][ T5248] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.420812][ T1123] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.428088][ T1123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.444595][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.451681][ T5248] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.461193][ T5248] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.505073][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.515585][ T1123] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.522643][ T1123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.549101][ T71] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.556233][ T71] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.566594][ T71] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.573691][ T71] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.716542][ T5237] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.731469][ T5237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.758818][ T5244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.811364][ T5238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.822094][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.832390][ T5244] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.845154][ T5248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.863005][ T1123] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.870130][ T1123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.886694][ T5247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.914188][ T1123] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.921313][ T1123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.941365][ T5247] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.967106][ T1123] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.974240][ T1123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.007674][ T1123] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.014779][ T1123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.031350][ T5248] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.069148][ T1123] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.076314][ T1123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.090642][ T1123] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.097744][ T1123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.116112][ T5237] veth0_vlan: entered promiscuous mode [ 57.139932][ T5237] veth1_vlan: entered promiscuous mode [ 57.183823][ T5238] veth0_vlan: entered promiscuous mode [ 57.199475][ T5247] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.261566][ T5238] veth1_vlan: entered promiscuous mode [ 57.275812][ T5237] veth0_macvtap: entered promiscuous mode [ 57.304860][ T5244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.318104][ T5237] veth1_macvtap: entered promiscuous mode [ 57.331469][ T5248] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.369097][ T5238] veth0_macvtap: entered promiscuous mode [ 57.390560][ T5247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.399850][ T5238] veth1_macvtap: entered promiscuous mode [ 57.430155][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.443195][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.464147][ T5240] Bluetooth: hci0: command tx timeout [ 57.467452][ T5237] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.481322][ T5237] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.490389][ T5237] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.500385][ T5237] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.520483][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.531215][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.541754][ T5240] Bluetooth: hci1: command tx timeout [ 57.551867][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.563834][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.574548][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.585764][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.600671][ T5238] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.610685][ T5238] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.621442][ T5238] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.630344][ T5238] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.678992][ T5244] veth0_vlan: entered promiscuous mode [ 57.694034][ T5240] Bluetooth: hci2: command tx timeout [ 57.694859][ T5233] Bluetooth: hci4: command tx timeout [ 57.699433][ T5234] Bluetooth: hci3: command tx timeout [ 57.712556][ T5247] veth0_vlan: entered promiscuous mode [ 57.738769][ T5244] veth1_vlan: entered promiscuous mode [ 57.757868][ T5247] veth1_vlan: entered promiscuous mode [ 57.776254][ T5248] veth0_vlan: entered promiscuous mode [ 57.832320][ T5248] veth1_vlan: entered promiscuous mode [ 57.855272][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.875308][ T5244] veth0_macvtap: entered promiscuous mode [ 57.875604][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.898486][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.902282][ T5247] veth0_macvtap: entered promiscuous mode [ 57.912394][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.942720][ T5244] veth1_macvtap: entered promiscuous mode [ 57.952394][ T5247] veth1_macvtap: entered promiscuous mode [ 57.987007][ T1054] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.989388][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.994967][ T1054] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.022578][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.045234][ T5248] veth0_macvtap: entered promiscuous mode [ 58.058780][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.069422][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.079648][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.090207][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.105209][ T5244] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.121563][ T5237] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 58.171614][ T5248] veth1_macvtap: entered promiscuous mode [ 58.195719][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.210579][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.220514][ T5244] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.225407][ T5284] netlink: 184812 bytes leftover after parsing attributes in process `syz.4.5'. [ 58.230998][ T5244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.251156][ T5244] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.265331][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.276084][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.286297][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.296788][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.307000][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.317823][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.329193][ T5247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.340978][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.351496][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.361381][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.371995][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.381942][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.392484][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.404281][ T5247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.434632][ T5247] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.443789][ T5247] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.452496][ T5247] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.468759][ T5247] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.491448][ T5244] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.500454][ T5244] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.509408][ T5244] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.518376][ T5244] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.550218][ T5248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.560809][ T5248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.570709][ T5248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.581357][ T5248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.591460][ T5248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.602172][ T5248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.612360][ T5248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.623222][ T5248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.634553][ T5248] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.668843][ T5248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.679911][ T5248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.694333][ T5248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.706193][ T5248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.719413][ T5248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.731502][ T5248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.742441][ T5248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.755866][ T5248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.767271][ T5248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.774781][ T9] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 58.808264][ T5248] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.818682][ T5248] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.827706][ T5248] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.836469][ T5248] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.849835][ T3007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.865034][ T3007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.919721][ T1054] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.932564][ T1054] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.953820][ T5280] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 58.977386][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 58.995803][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.997364][ T71] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.028747][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.030562][ T71] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.051156][ T9] usb 3-1: New USB device found, idVendor=417d, idProduct=2db4, bcdDevice= 0.00 [ 59.065408][ T1054] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.078116][ T1054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.079907][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.106468][ T9] usb 3-1: config 0 descriptor?? [ 59.159637][ T5280] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.192980][ T71] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.223231][ T71] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.232711][ T5280] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.258120][ T5280] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 59.300248][ T5280] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 59.302362][ T3007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.327653][ T3007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.360564][ T5280] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.437461][ T5280] usb 5-1: config 0 descriptor?? [ 59.552160][ T5240] Bluetooth: hci0: command tx timeout [ 59.572451][ T9] hid-generic 0003:417D:2DB4.0001: item fetching failed at offset 3/7 [ 59.600612][ T9] hid-generic 0003:417D:2DB4.0001: probe with driver hid-generic failed with error -22 [ 59.613661][ T5234] Bluetooth: hci1: command tx timeout [ 59.755538][ T5289] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 59.773575][ T5234] Bluetooth: hci2: command tx timeout [ 59.779086][ T5240] Bluetooth: hci3: command tx timeout [ 59.779098][ T5233] Bluetooth: hci4: command tx timeout [ 59.864551][ T5278] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 59.874944][ T5280] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 59.913522][ T5280] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 59.964307][ T5289] usb 1-1: Using ep0 maxpacket: 8 [ 59.971758][ T5289] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 59.982609][ T5289] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x93, changing to 0x83 [ 59.996004][ T5289] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 60.007280][ T5289] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 60.032320][ T5289] usb 1-1: New USB device found, idVendor=15c2, idProduct=003b, bcdDevice=66.3e [ 60.042672][ T5289] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.051019][ T5278] usb 2-1: Using ep0 maxpacket: 8 [ 60.056514][ T5289] usb 1-1: Product: syz [ 60.061381][ T5289] usb 1-1: Manufacturer: syz [ 60.066202][ T5289] usb 1-1: SerialNumber: syz [ 60.071296][ T5278] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 60.082404][ T5278] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 60.093250][ T5289] usb 1-1: config 0 descriptor?? [ 60.094935][ T5292] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 60.128086][ T5278] usb 2-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 60.145024][ T5289] input: iMON Panel, Knob and Mouse(15c2:003b) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input5 [ 60.158145][ T5278] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 60.170926][ T5278] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.196008][ T5278] usbtmc 2-1:16.0: bulk endpoints not found [ 60.270840][ T5303] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6'. [ 60.281729][ T5292] usb 4-1: Using ep0 maxpacket: 8 [ 60.305117][ T5292] usb 4-1: config 0 has an invalid interface number: 7 but max is 0 [ 60.318799][ T5292] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 60.323056][ T5289] imon:send_packet: packet tx failed (-71) [ 60.335818][ T5292] usb 4-1: config 0 has no interface number 0 [ 60.342067][ T5292] usb 4-1: config 0 interface 7 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 60.380155][ T5292] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 60.383434][ T5289] imon 1-1:0.0: panel buttons/knobs setup failed [ 60.392616][ T5292] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.433550][ T5292] usb 4-1: config 0 descriptor?? [ 60.523461][ T5289] rc_core: IR keymap rc-imon-pad not found [ 60.530912][ T5289] Registered IR keymap rc-empty [ 60.546172][ T5289] imon 1-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 60.572194][ T5289] imon 1-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 60.588087][ T5289] imon:send_packet: packet tx failed (-71) [ 60.623663][ T5289] imon 1-1:0.0: remote input dev register failed [ 60.638979][ T5289] imon 1-1:0.0: imon_init_intf0: rc device setup failed [ 60.689426][ T5289] imon 1-1:0.0: unable to initialize intf0, err 0 [ 60.695460][ T5282] usb 4-1: USB disconnect, device number 2 [ 60.708517][ T5289] imon:imon_probe: failed to initialize context! [ 60.741360][ T5289] imon 1-1:0.0: unable to register, err -19 [ 60.758215][ T5289] usb 1-1: USB disconnect, device number 2 [ 60.967592][ T5308] sctp: [Deprecated]: syz.0.8 (pid 5308) Use of int in maxseg socket option. [ 60.967592][ T5308] Use struct sctp_assoc_value instead [ 61.435755][ T5317] capability: warning: `syz.3.11' uses 32-bit capabilities (legacy support in use) [ 61.483423][ T5279] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 61.556628][ T5289] usb 3-1: USB disconnect, device number 2 [ 61.583986][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 61.592560][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 61.601029][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 61.613473][ T5233] Bluetooth: hci0: command tx timeout [ 61.683642][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 61.694073][ T5233] Bluetooth: hci1: command tx timeout [ 61.700688][ T5279] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.707573][ T5322] netlink: 36 bytes leftover after parsing attributes in process `syz.2.13'. [ 61.723357][ T5279] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 61.733111][ T5279] usb 1-1: New USB device found, idVendor=046d, idProduct=c534, bcdDevice= 0.00 [ 61.742586][ T5279] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.762296][ T5279] usb 1-1: config 0 descriptor?? [ 61.853861][ T5233] Bluetooth: hci4: command tx timeout [ 61.854893][ T5234] Bluetooth: hci2: command tx timeout [ 61.859357][ T5233] Bluetooth: hci3: command tx timeout [ 61.998848][ T5315] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 62.017190][ T5315] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 62.046927][ T5315] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 62.393768][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.407158][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 62.416219][ T0] NOHZ tick-stop error: local softirq work is pending, handler #308!!! [ 62.541396][ T5278] usb 2-1: USB disconnect, device number 2 [ 62.592666][ T5344] netlink: 56 bytes leftover after parsing attributes in process `syz.4.18'. [ 62.616134][ T5282] usb 5-1: USB disconnect, device number 2 [ 62.681024][ T5233] Bluetooth: hci3: SCO packet for unknown connection handle 0 [ 62.722820][ T5344] Zero length message leads to an empty skb [ 62.758253][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 62.763526][ T0] NOHZ tick-stop error: local softirq work is pending, handler #300!!! [ 62.768424][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.962029][ T5351] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 63.023485][ T5278] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 63.107666][ T5279] usbhid 1-1:0.0: can't add hid device: -71 [ 63.129139][ T5279] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 63.144443][ T5282] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 63.155404][ T5279] usb 1-1: USB disconnect, device number 3 [ 63.184649][ T5278] usb 2-1: Using ep0 maxpacket: 32 [ 63.196081][ T5278] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 250, changing to 11 [ 63.210353][ T5278] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16485, setting to 1024 [ 63.236852][ T5278] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 63.249270][ T5278] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.260592][ T5278] usb 2-1: config 0 descriptor?? [ 63.267861][ T5278] hub 2-1:0.0: USB hub found [ 63.313449][ T5282] usb 5-1: Using ep0 maxpacket: 8 [ 63.320871][ T5282] usb 5-1: no configurations [ 63.326687][ T5282] usb 5-1: can't read configurations, error -22 [ 63.463519][ T5282] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 63.556255][ T5278] hub 2-1:0.0: 1 port detected [ 63.633382][ T5282] usb 5-1: Using ep0 maxpacket: 8 [ 63.639221][ T5282] usb 5-1: no configurations [ 63.644670][ T5282] usb 5-1: can't read configurations, error -22 [ 63.651787][ T5282] usb usb5-port1: attempt power cycle [ 63.933978][ T5233] Bluetooth: hci4: command tx timeout [ 63.960272][ T29] audit: type=1326 audit(1728116358.877:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe722d7dff9 code=0x7ffc0000 [ 63.982181][ C1] vkms_vblank_simulate: vblank timer overrun [ 63.998639][ T29] audit: type=1326 audit(1728116358.877:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe722d7dff9 code=0x7ffc0000 [ 64.022130][ T29] audit: type=1326 audit(1728116358.897:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7fe722d7dff9 code=0x7ffc0000 [ 64.025134][ T5282] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 64.060919][ T29] audit: type=1326 audit(1728116358.897:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe722d7dff9 code=0x7ffc0000 [ 64.091661][ T5282] usb 5-1: Using ep0 maxpacket: 8 [ 64.101209][ T5282] usb 5-1: no configurations [ 64.110836][ T5282] usb 5-1: can't read configurations, error -22 [ 64.113486][ T5280] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 64.124969][ T29] audit: type=1326 audit(1728116358.897:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe722d7dbfb code=0x7ffc0000 [ 64.158838][ T29] audit: type=1326 audit(1728116358.897:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe722d7dbfb code=0x7ffc0000 [ 64.195820][ T29] audit: type=1326 audit(1728116358.897:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe722db00e5 code=0x7ffc0000 [ 64.217743][ C1] vkms_vblank_simulate: vblank timer overrun [ 64.229849][ T29] audit: type=1326 audit(1728116359.097:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe722d7dff9 code=0x7ffc0000 [ 64.251733][ C1] vkms_vblank_simulate: vblank timer overrun [ 64.260352][ T5282] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 64.298110][ T29] audit: type=1326 audit(1728116359.097:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe722d7dff9 code=0x7ffc0000 [ 64.309501][ T5280] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 64.328801][ T5282] usb 5-1: Using ep0 maxpacket: 8 [ 64.338146][ T5282] usb 5-1: no configurations [ 64.347646][ T5282] usb 5-1: can't read configurations, error -22 [ 64.354949][ T5282] usb usb5-port1: unable to enumerate USB device [ 64.355129][ T5280] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.363685][ T29] audit: type=1326 audit(1728116359.097:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5345 comm="syz.1.20" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe722d7dbfb code=0x7ffc0000 [ 64.381186][ T5280] usb 1-1: Product: syz [ 64.406125][ T5280] usb 1-1: Manufacturer: syz [ 64.442151][ T5280] usb 1-1: SerialNumber: syz [ 64.451855][ T5280] usb 1-1: config 0 descriptor?? [ 64.683985][ T5280] hso 1-1:0.0: Failed to find BULK IN ep [ 64.700071][ T5280] usb-storage 1-1:0.0: USB Mass Storage device detected [ 64.826665][ T5278] hub 2-1:0.0: hub_ext_port_status failed (err = -71) [ 64.827314][ T5282] usb 2-1: USB disconnect, device number 3 [ 65.118980][ T5381] pimreg: entered allmulticast mode [ 65.505410][ T1054] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.658415][ T1054] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.828717][ T5234] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.837809][ T5234] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.851982][ T5234] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.862304][ T5234] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.870380][ T5234] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.879541][ T5234] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.910531][ T1054] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.041193][ T5399] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 66.072836][ T1054] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.212270][ T46] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 66.321469][ T1054] bridge_slave_1: left allmulticast mode [ 66.329946][ T1054] bridge_slave_1: left promiscuous mode [ 66.348488][ T1054] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.409135][ T1054] bridge_slave_0: left allmulticast mode [ 66.422078][ T1054] bridge_slave_0: left promiscuous mode [ 66.429240][ T1054] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.444462][ T46] usb 5-1: Using ep0 maxpacket: 32 [ 66.451595][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.463513][ T46] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 66.475431][ T46] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 66.493440][ T46] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.504033][ T46] usb 5-1: config 0 descriptor?? [ 66.511206][ T46] hub 5-1:0.0: USB hub found [ 66.727687][ T46] hub 5-1:0.0: 1 port detected [ 66.809082][ T5282] usb 1-1: USB disconnect, device number 4 [ 66.947858][ T46] hub 5-1:0.0: hub_hub_status failed (err = -32) [ 66.955053][ T46] hub 5-1:0.0: config failed, can't get hub status (err -32) [ 67.039607][ T1054] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 67.081871][ T1054] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 67.109030][ T1054] bond0 (unregistering): Released all slaves [ 67.120586][ T5392] chnl_net:caif_netlink_parms(): no params data found [ 67.261784][ T5424] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.303411][ T5424] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.445683][ T5278] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 67.643250][ T5278] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 67.710579][ T5278] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 67.791557][ T5278] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 67.872599][ T5278] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 67.919121][ T5278] usb 4-1: SerialNumber: syz [ 67.933837][ T5234] Bluetooth: hci0: command tx timeout [ 68.079732][ T1054] hsr_slave_0: left promiscuous mode [ 68.112071][ T1054] hsr_slave_1: left promiscuous mode [ 68.178917][ T1054] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.196831][ T5278] usb 4-1: 0:2 : does not exist [ 68.209803][ T1054] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 68.219231][ T5278] usb 4-1: unit 255 not found! [ 68.322334][ T1054] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.346717][ T1054] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 68.355829][ T5278] usb 4-1: 5:0: cannot get min/max values for control 3 (id 5) [ 68.365824][ T5233] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 68.386158][ T5233] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 68.399408][ T5278] usb 4-1: USB disconnect, device number 3 [ 68.406175][ T5233] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.406783][ T1054] veth1_macvtap: left promiscuous mode [ 68.422593][ T5233] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.434951][ T5233] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 68.443129][ T5233] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.489780][ T1054] veth0_macvtap: left promiscuous mode [ 68.497491][ T46] usbhid 5-1:0.0: can't add hid device: -71 [ 68.513394][ T46] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 68.533902][ T5245] udevd[5245]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 68.551678][ T1054] veth1_vlan: left promiscuous mode [ 68.558169][ T1054] veth0_vlan: left promiscuous mode [ 68.566105][ T46] usb 5-1: USB disconnect, device number 7 [ 69.030704][ T1054] team0 (unregistering): Port device team_slave_1 removed [ 69.099007][ T1054] team0 (unregistering): Port device team_slave_0 removed [ 69.516685][ T5392] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.525847][ T5392] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.532968][ T5392] bridge_slave_0: entered allmulticast mode [ 69.542005][ T5392] bridge_slave_0: entered promiscuous mode [ 69.551887][ T5392] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.560565][ T5392] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.569141][ T5392] bridge_slave_1: entered allmulticast mode [ 69.576468][ T5392] bridge_slave_1: entered promiscuous mode [ 69.713402][ T5282] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 69.713653][ T5392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.761523][ T5392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.849161][ T5392] team0: Port device team_slave_0 added [ 69.877289][ T5392] team0: Port device team_slave_1 added [ 69.900171][ T5282] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 69.918861][ T5282] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.931875][ T5282] usb 5-1: Product: syz [ 69.935277][ T5392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.946458][ T5282] usb 5-1: Manufacturer: syz [ 69.952106][ T5282] usb 5-1: SerialNumber: syz [ 69.959296][ T5392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.969201][ T5282] usb 5-1: config 0 descriptor?? [ 70.003486][ T5392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.020099][ T5392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.023850][ T5234] Bluetooth: hci0: command tx timeout [ 70.028672][ T5392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.077224][ T5392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.220209][ T5282] hso 5-1:0.0: Failed to find BULK IN ep [ 70.232657][ T5282] usb-storage 5-1:0.0: USB Mass Storage device detected [ 70.366390][ T5392] hsr_slave_0: entered promiscuous mode [ 70.372871][ T5392] hsr_slave_1: entered promiscuous mode [ 70.393442][ T5392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.409844][ T5392] Cannot create hsr debugfs directory [ 70.494122][ T5234] Bluetooth: hci3: command tx timeout [ 70.538817][ T1054] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.741643][ T1054] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.759608][ T5506] netlink: 4 bytes leftover after parsing attributes in process `syz.0.58'. [ 70.958419][ T1054] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.010798][ T5447] chnl_net:caif_netlink_parms(): no params data found [ 71.106218][ T1054] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.204813][ T25] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 71.395198][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 71.403732][ T25] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 71.413057][ T25] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 71.424683][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 71.435981][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 71.448639][ T25] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 71.459040][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 71.473089][ T25] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 71.488339][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.507606][ T5447] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.514309][ T25] usb 4-1: config 0 descriptor?? [ 71.543876][ T5447] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.554365][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.560836][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.567412][ T5447] bridge_slave_0: entered allmulticast mode [ 71.584945][ T5447] bridge_slave_0: entered promiscuous mode [ 71.721880][ T5447] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.745996][ T25] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 71.773536][ T5447] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.780778][ T5447] bridge_slave_1: entered allmulticast mode [ 71.797240][ T25] usb 4-1: USB disconnect, device number 4 [ 71.804696][ T5447] bridge_slave_1: entered promiscuous mode [ 71.830240][ T25] usblp0: removed [ 71.853654][ T1054] bridge_slave_1: left allmulticast mode [ 71.859326][ T1054] bridge_slave_1: left promiscuous mode [ 71.876799][ T1054] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.920813][ T1054] bridge_slave_0: left allmulticast mode [ 71.927093][ T1054] bridge_slave_0: left promiscuous mode [ 71.933048][ T1054] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.105532][ T5234] Bluetooth: hci0: command tx timeout [ 72.273719][ T25] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 72.399074][ T5278] usb 5-1: USB disconnect, device number 8 [ 72.444934][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 72.474144][ T25] usb 4-1: config index 0 descriptor too short (expected 29220, got 36) [ 72.483047][ T25] usb 4-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 72.495515][ T25] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 72.505458][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 72.526925][ T25] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 72.550018][ T25] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 72.573175][ T25] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 72.582435][ T5234] Bluetooth: hci3: command tx timeout [ 72.588090][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.598131][ T25] usb 4-1: config 0 descriptor?? [ 72.749352][ T1054] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.764708][ T1054] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.792200][ T1054] bond0 (unregistering): Released all slaves [ 72.814752][ T25] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 72.859828][ T25] usb 4-1: USB disconnect, device number 5 [ 72.872852][ T25] usblp0: removed [ 73.007240][ T5447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.085077][ T5447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.191536][ T5447] team0: Port device team_slave_0 added [ 73.218735][ T5447] team0: Port device team_slave_1 added [ 73.362713][ T5447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.362734][ T5447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.362756][ T5447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.372884][ T5447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.372903][ T5447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.372925][ T5447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.434763][ C1] vkms_vblank_simulate: vblank timer overrun [ 73.508017][ C1] vkms_vblank_simulate: vblank timer overrun [ 73.531243][ T1054] hsr_slave_0: left promiscuous mode [ 73.554753][ T1054] hsr_slave_1: left promiscuous mode [ 73.564676][ T5282] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 73.566652][ T1054] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.566724][ T1054] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.570061][ T1054] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.570087][ T1054] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.611197][ T1054] veth1_macvtap: left promiscuous mode [ 73.679517][ T1054] veth0_macvtap: left promiscuous mode [ 73.679651][ T1054] veth1_vlan: left promiscuous mode [ 73.679752][ T1054] veth0_vlan: left promiscuous mode [ 73.743351][ T5282] usb 4-1: Using ep0 maxpacket: 8 [ 73.750912][ T5282] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=73.60 [ 73.750944][ T5282] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.750964][ T5282] usb 4-1: Product: syz [ 73.750980][ T5282] usb 4-1: Manufacturer: syz [ 73.750994][ T5282] usb 4-1: SerialNumber: syz [ 73.763403][ T5282] r8152-cfgselector 4-1: Unknown version 0x0000 [ 73.763429][ T5282] r8152-cfgselector 4-1: config 0 descriptor?? [ 73.965041][ T25] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 74.117810][ T25] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 74.117843][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.117863][ T25] usb 1-1: Product: syz [ 74.117907][ T25] usb 1-1: Manufacturer: syz [ 74.117922][ T25] usb 1-1: SerialNumber: syz [ 74.120201][ T25] usb 1-1: config 0 descriptor?? [ 74.184683][ T5234] Bluetooth: hci0: command tx timeout [ 74.313087][ T5282] r8152-cfgselector 4-1: Unknown version 0x0000 [ 74.321219][ T5282] r8152-cfgselector 4-1: bad CDC descriptors [ 74.331561][ T25] hso 1-1:0.0: Failed to find BULK IN ep [ 74.344829][ T25] usb-storage 1-1:0.0: USB Mass Storage device detected [ 74.362537][ T5282] r8152-cfgselector 4-1: USB disconnect, device number 6 [ 74.547742][ T5280] usb 1-1: USB disconnect, device number 5 [ 74.653543][ T5234] Bluetooth: hci3: command tx timeout [ 74.667600][ T1054] team0 (unregistering): Port device team_slave_1 removed [ 74.710945][ T1054] team0 (unregistering): Port device team_slave_0 removed [ 75.254685][ T5447] hsr_slave_0: entered promiscuous mode [ 75.282029][ T5447] hsr_slave_1: entered promiscuous mode [ 75.319981][ T5447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.342237][ T5447] Cannot create hsr debugfs directory [ 75.350105][ T5392] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 75.406589][ T5392] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 75.442605][ T5392] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 75.454656][ T5392] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 75.549275][ T5626] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.572821][ T5626] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.792628][ T5392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.894328][ T5392] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.177626][ T5648] fuse: Bad value for 'group_id' [ 76.182730][ T5648] fuse: Bad value for 'group_id' [ 76.208161][ T1054] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.289018][ T2986] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.296817][ T2986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.309138][ T5233] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.329247][ T5233] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.338335][ T5233] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.358944][ T5233] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.371758][ T1054] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.384231][ T5233] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.393181][ T5233] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.435801][ T2986] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.443187][ T2986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.483620][ T1054] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.544094][ T46] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 76.593778][ T1054] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.640779][ T5392] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.655039][ T5392] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.665370][ T8] cfg80211: failed to load regulatory.db [ 76.711677][ T46] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 76.733879][ T5233] Bluetooth: hci3: command tx timeout [ 76.764012][ T46] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.785699][ T46] usb 5-1: Product: syz [ 76.789903][ T46] usb 5-1: Manufacturer: syz [ 76.837889][ T46] usb 5-1: SerialNumber: syz [ 76.839552][ T5447] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 76.859346][ T5447] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 76.877389][ T46] usb 5-1: config 0 descriptor?? [ 76.931523][ T5447] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 76.970927][ T5447] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 77.099951][ T46] hso 5-1:0.0: Failed to find BULK IN ep [ 77.114534][ T5392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.132545][ T46] usb-storage 5-1:0.0: USB Mass Storage device detected [ 77.142614][ T1054] bridge_slave_1: left allmulticast mode [ 77.160287][ T1054] bridge_slave_1: left promiscuous mode [ 77.168610][ T1054] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.195369][ T1054] bridge_slave_0: left allmulticast mode [ 77.203446][ T8] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 77.222992][ T1054] bridge_slave_0: left promiscuous mode [ 77.230272][ T1054] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.316384][ T5279] usb 5-1: USB disconnect, device number 9 [ 77.372794][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 77.387627][ T8] usb 1-1: config index 0 descriptor too short (expected 6427, got 27) [ 77.396635][ T8] usb 1-1: config 0 has an invalid interface number: 21 but max is 0 [ 77.405612][ T8] usb 1-1: config 0 has no interface number 0 [ 77.413985][ T8] usb 1-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 77.434117][ T8] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 77.464451][ T8] usb 1-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 77.497464][ T8] usb 1-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 77.507964][ T8] usb 1-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 77.528404][ T8] usb 1-1: Product: syz [ 77.545204][ T8] usb 1-1: config 0 descriptor?? [ 77.795645][ T1054] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.810301][ T1054] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.821890][ T1054] bond0 (unregistering): Released all slaves [ 77.842670][ T5657] chnl_net:caif_netlink_parms(): no params data found [ 78.166115][ T8] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.21/input/input7 [ 78.200172][ T8] input: failed to attach handler kbd to device input7, error: -5 [ 78.212793][ T5279] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 78.297616][ T5447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.340222][ T1054] hsr_slave_0: left promiscuous mode [ 78.354446][ T1054] hsr_slave_1: left promiscuous mode [ 78.384310][ T1054] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.393677][ T5279] usb 5-1: Using ep0 maxpacket: 32 [ 78.404512][ T5279] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 78.411934][ T1054] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.423542][ T5233] Bluetooth: hci2: command tx timeout [ 78.430716][ T1054] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.444262][ T5279] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 78.453354][ T1054] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.473113][ T1054] veth1_macvtap: left promiscuous mode [ 78.493377][ T1054] veth0_macvtap: left promiscuous mode [ 78.500434][ T5279] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 78.509130][ T5279] usb 5-1: Product: syz [ 78.513626][ T5279] usb 5-1: Manufacturer: syz [ 78.524046][ T1054] veth1_vlan: left promiscuous mode [ 78.533548][ T5279] usb 5-1: SerialNumber: syz [ 78.534807][ T1054] veth0_vlan: left promiscuous mode [ 78.548866][ T5279] usb 5-1: config 0 descriptor?? [ 78.559190][ T5700] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 78.716960][ T1054] pimreg (unregistering): left allmulticast mode [ 78.777505][ T5277] usb 5-1: USB disconnect, device number 10 [ 79.221023][ T1054] team0 (unregistering): Port device team_slave_1 removed [ 79.289996][ T1054] team0 (unregistering): Port device team_slave_0 removed [ 79.523446][ T5279] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 79.688251][ T5657] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.703183][ T5657] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.713013][ T5279] usb 5-1: Using ep0 maxpacket: 8 [ 79.730029][ T5657] bridge_slave_0: entered allmulticast mode [ 79.741556][ T5279] usb 5-1: config 0 interface 0 altsetting 146 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.742442][ T5657] bridge_slave_0: entered promiscuous mode [ 79.768850][ T5279] usb 5-1: config 0 interface 0 has no altsetting 0 [ 79.770036][ T5657] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.788054][ T5657] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.795550][ T5657] bridge_slave_1: entered allmulticast mode [ 79.802166][ T5657] bridge_slave_1: entered promiscuous mode [ 79.815244][ T5279] usb 5-1: New USB device found, idVendor=056a, idProduct=005b, bcdDevice= 0.00 [ 79.859638][ T5279] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.892797][ T5279] usb 5-1: config 0 descriptor?? [ 79.910218][ T5657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.941154][ T5392] veth0_vlan: entered promiscuous mode [ 79.961762][ T5657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.015973][ T5280] usb 1-1: USB disconnect, device number 6 [ 80.028933][ T5447] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.125970][ T5657] team0: Port device team_slave_0 added [ 80.136157][ T5657] team0: Port device team_slave_1 added [ 80.164846][ T5279] wacom 0003:056A:005B.0003: hidraw0: USB HID v0.00 Device [HID 056a:005b] on usb-dummy_hcd.4-1/input0 [ 80.228263][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.235391][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.272414][ T5392] veth1_vlan: entered promiscuous mode [ 80.299073][ T5657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.306171][ T5657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.341406][ T5657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.357330][ T5657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.370055][ T5657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.401885][ T5657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.494082][ T5233] Bluetooth: hci2: command tx timeout [ 80.514472][ T1123] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.521625][ T1123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.608297][ T5657] hsr_slave_0: entered promiscuous mode [ 80.617693][ T5657] hsr_slave_1: entered promiscuous mode [ 80.634579][ T5657] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.642178][ T5657] Cannot create hsr debugfs directory [ 80.775673][ T5392] veth0_macvtap: entered promiscuous mode [ 80.805592][ T5392] veth1_macvtap: entered promiscuous mode [ 80.887295][ T5447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.937284][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.961838][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.983250][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.999755][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.012158][ T5392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.082337][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.100738][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.120333][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.132035][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.148839][ T5392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.246828][ T5392] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.270586][ T5392] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.290668][ T5392] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.300237][ T5392] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.316232][ T5447] veth0_vlan: entered promiscuous mode [ 81.416327][ T5447] veth1_vlan: entered promiscuous mode [ 81.432457][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.461595][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.503555][ T8] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 81.523029][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.532817][ T5447] veth0_macvtap: entered promiscuous mode [ 81.539251][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.578380][ T5447] veth1_macvtap: entered promiscuous mode [ 81.642324][ T5657] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 81.653783][ T5447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.683902][ T5447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.702754][ T5447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.716477][ T8] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 81.725808][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.734446][ T5447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.744393][ T8] usb 1-1: Product: syz [ 81.748660][ T5447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.759877][ T8] usb 1-1: Manufacturer: syz [ 81.764719][ T8] usb 1-1: SerialNumber: syz [ 81.769454][ T5447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.787612][ T8] usb 1-1: config 0 descriptor?? [ 81.796625][ T5447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.804984][ T5657] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 81.829457][ T5447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.840215][ T5447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.859097][ T5447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.871206][ T5447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.893444][ T5447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.918185][ T5447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.963894][ T5447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.990203][ T5657] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 82.001167][ T8] hso 1-1:0.0: Failed to find BULK IN ep [ 82.013106][ T8] usb-storage 1-1:0.0: USB Mass Storage device detected [ 82.034664][ T5657] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 82.052439][ T5447] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.062556][ T5447] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.071809][ T5447] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.080641][ T5447] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.233443][ T8] usb 1-1: USB disconnect, device number 7 [ 82.319107][ T5278] usb 5-1: USB disconnect, device number 11 [ 82.348708][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.373304][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.528278][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.530293][ T5657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.544033][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.573929][ T5233] Bluetooth: hci2: command tx timeout [ 82.600970][ T5657] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.656783][ T71] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.663961][ T71] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.706379][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.713555][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.733924][ T46] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 82.865319][ T5657] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.913529][ T46] usb 3-1: Using ep0 maxpacket: 32 [ 82.937381][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.976307][ T5657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.984478][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 83.026900][ T46] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2c2e, bcdDevice= 0.00 [ 83.054189][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.080172][ T46] usb 3-1: config 0 descriptor?? [ 83.111616][ T5657] veth0_vlan: entered promiscuous mode [ 83.168350][ T5657] veth1_vlan: entered promiscuous mode [ 83.263454][ T5292] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 83.330406][ T5657] veth0_macvtap: entered promiscuous mode [ 83.344812][ T5657] veth1_macvtap: entered promiscuous mode [ 83.367135][ T5657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.386582][ T5657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.402895][ T5657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.413655][ T5292] usb 2-1: Using ep0 maxpacket: 16 [ 83.420941][ T5292] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 83.444284][ T5292] usb 2-1: config 0 has no interface number 0 [ 83.453337][ T5657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.487871][ T5292] usb 2-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 83.489715][ T5657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.508367][ T5292] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.528765][ T46] lua 0003:1E7D:2C2E.0004: unknown main item tag 0xe [ 83.541972][ T5657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.552232][ T5292] usb 2-1: Product: syz [ 83.562105][ T46] lua 0003:1E7D:2C2E.0004: item fetching failed at offset 5/7 [ 83.572203][ T5292] usb 2-1: Manufacturer: syz [ 83.584148][ T5657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.587451][ T5292] usb 2-1: SerialNumber: syz [ 83.601034][ T46] lua 0003:1E7D:2C2E.0004: parse failed [ 83.603250][ T5657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.621864][ T46] lua 0003:1E7D:2C2E.0004: probe with driver lua failed with error -22 [ 83.635454][ T5657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.656205][ T5292] usb 2-1: config 0 descriptor?? [ 83.676419][ T5292] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 83.751220][ T1077] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.769613][ T5801] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.793729][ T5801] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.858015][ T5657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.880258][ T5278] usb 3-1: USB disconnect, device number 3 [ 83.900056][ T5657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.921974][ T5657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.940628][ T5657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.950676][ T5657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.964060][ T5657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.978632][ T5657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.991932][ T5657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.024389][ T5657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.079297][ T5657] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.137876][ T5657] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.151799][ T5858] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 84.167246][ T5657] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.197316][ T5657] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.213679][ T5292] gspca_spca1528: reg_w err -110 [ 84.233575][ T5292] spca1528 2-1:0.1: probe with driver spca1528 failed with error -110 [ 84.313824][ T5292] usb 2-1: USB disconnect, device number 4 [ 84.331938][ T1077] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.367258][ T5854] netlink: 8 bytes leftover after parsing attributes in process `syz.4.116'. [ 84.383989][ T5278] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 84.461864][ T1077] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.473942][ T5234] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 84.483229][ T5234] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 84.500306][ T5234] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 84.520338][ T5234] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 84.530232][ T5234] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 84.538631][ T5234] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 84.578412][ T5278] usb 3-1: config 0 interface 0 altsetting 253 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.624561][ T1077] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.635693][ T5278] usb 3-1: config 0 interface 0 altsetting 253 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.647130][ T5278] usb 3-1: config 0 interface 0 has no altsetting 0 [ 84.655552][ T5234] Bluetooth: hci2: command tx timeout [ 84.657319][ T5278] usb 3-1: New USB device found, idVendor=056a, idProduct=0035, bcdDevice= 0.00 [ 84.704209][ T8] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 84.742231][ T5278] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.781644][ T1123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.794487][ T5278] usb 3-1: config 0 descriptor?? [ 84.832541][ T1123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.859260][ T1077] bridge_slave_1: left allmulticast mode [ 84.875997][ T1077] bridge_slave_1: left promiscuous mode [ 84.881839][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.891969][ T1077] bridge_slave_0: left allmulticast mode [ 84.902657][ T1077] bridge_slave_0: left promiscuous mode [ 84.903892][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 84.913075][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.936560][ T8] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 84.953431][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 84.991509][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 85.015547][ T5856] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.032299][ T8] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 85.050137][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 85.084435][ T8] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 85.099541][ T8] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 85.119891][ T8] usb 5-1: Manufacturer: syz [ 85.132493][ T8] usb 5-1: config 0 descriptor?? [ 85.377127][ T5278] wacom 0003:056A:0035.0005: hidraw0: USB HID v0.00 Device [HID 056a:0035] on usb-dummy_hcd.2-1/input0 [ 85.708294][ T1077] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.751611][ T1077] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.772917][ T1077] bond0 (unregistering): Released all slaves [ 85.810722][ T5856] netlink: 48 bytes leftover after parsing attributes in process `syz.2.115'. [ 85.856596][ T5277] usb 3-1: USB disconnect, device number 4 [ 85.907133][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.930273][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.199366][ T5864] chnl_net:caif_netlink_parms(): no params data found [ 86.233469][ T5278] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 86.269668][ T1077] hsr_slave_0: left promiscuous mode [ 86.280185][ T1077] hsr_slave_1: left promiscuous mode [ 86.292566][ T1077] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.308324][ T1077] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 86.328152][ T1077] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.353383][ T1077] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.408131][ T5278] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 86.433289][ T1077] veth1_macvtap: left promiscuous mode [ 86.433402][ T5278] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.473942][ T1077] veth0_macvtap: left promiscuous mode [ 86.479594][ T1077] veth1_vlan: left promiscuous mode [ 86.486132][ T5278] usb 2-1: Product: syz [ 86.490332][ T5278] usb 2-1: Manufacturer: syz [ 86.519070][ T5278] usb 2-1: SerialNumber: syz [ 86.524109][ T1077] veth0_vlan: left promiscuous mode [ 86.549142][ T5278] usb 2-1: config 0 descriptor?? [ 86.556396][ T8] rc_core: IR keymap rc-hauppauge not found [ 86.583802][ T5234] Bluetooth: hci4: command tx timeout [ 86.589954][ T8] Registered IR keymap rc-empty [ 86.620948][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 86.694258][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 86.724748][ T8] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 86.752170][ T8] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input14 [ 86.779449][ T5278] hso 2-1:0.0: Failed to find BULK IN ep [ 86.812475][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 86.826050][ T5278] usb-storage 2-1:0.0: USB Mass Storage device detected [ 86.863831][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 86.884325][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 86.925398][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 86.954116][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 86.987032][ T5282] usb 2-1: USB disconnect, device number 5 [ 86.990024][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 87.058534][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 87.073400][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 87.093925][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 87.115928][ T8] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 87.138848][ T8] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 87.147009][ T8] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 87.163750][ T8] usb 5-1: USB disconnect, device number 12 [ 87.380141][ T1077] team0 (unregistering): Port device team_slave_1 removed [ 87.417983][ T1077] team0 (unregistering): Port device team_slave_0 removed [ 88.094260][ T5277] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 88.125309][ T5864] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.182244][ T5864] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.189824][ T5864] bridge_slave_0: entered allmulticast mode [ 88.198787][ T5864] bridge_slave_0: entered promiscuous mode [ 88.211834][ T5864] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.219704][ T5864] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.226940][ T5864] bridge_slave_1: entered allmulticast mode [ 88.233894][ T5864] bridge_slave_1: entered promiscuous mode [ 88.307337][ T5864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.330656][ T5864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.350987][ T5277] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 88.360059][ T5277] usb 5-1: can't read configurations, error -22 [ 88.444844][ T5864] team0: Port device team_slave_0 added [ 88.478910][ T5864] team0: Port device team_slave_1 added [ 88.523810][ T5277] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 88.654098][ T5234] Bluetooth: hci4: command tx timeout [ 88.707558][ T5277] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 88.719107][ T5277] usb 5-1: can't read configurations, error -22 [ 88.729861][ T5277] usb usb5-port1: attempt power cycle [ 88.740613][ T5864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.761560][ T5864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.835951][ T5864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.858839][ T5233] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 88.872764][ T5233] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 88.887931][ T5864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.895948][ T5864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.925907][ T5864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.942944][ T5233] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 88.959884][ T5233] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 88.974469][ T5233] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 88.982937][ T5233] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 89.064344][ T46] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 89.103826][ T5277] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 89.116094][ T5864] hsr_slave_0: entered promiscuous mode [ 89.126582][ T5864] hsr_slave_1: entered promiscuous mode [ 89.132398][ T5277] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 89.141162][ T5277] usb 5-1: can't read configurations, error -22 [ 89.148468][ T5864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.158043][ T5864] Cannot create hsr debugfs directory [ 89.253534][ T46] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 89.267653][ T1077] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.280350][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.290534][ T5277] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 89.298872][ T46] usb 3-1: Product: syz [ 89.307834][ T46] usb 3-1: Manufacturer: syz [ 89.324524][ T46] usb 3-1: SerialNumber: syz [ 89.335918][ T5277] usb 5-1: config index 0 descriptor too short (expected 9, got 0) [ 89.349640][ T5277] usb 5-1: can't read configurations, error -22 [ 89.365550][ T46] usb 3-1: config 0 descriptor?? [ 89.375231][ T5277] usb usb5-port1: unable to enumerate USB device [ 89.445700][ T1077] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.587292][ T46] hso 3-1:0.0: Failed to find BULK IN ep [ 89.599753][ T46] usb-storage 3-1:0.0: USB Mass Storage device detected [ 89.680981][ T1077] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.829885][ T8] usb 3-1: USB disconnect, device number 5 [ 89.899838][ T1077] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.108769][ T5993] chnl_net:caif_netlink_parms(): no params data found [ 90.308493][ T1077] bridge_slave_1: left allmulticast mode [ 90.314665][ T1077] bridge_slave_1: left promiscuous mode [ 90.320552][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.330577][ T1077] bridge_slave_0: left allmulticast mode [ 90.340788][ T1077] bridge_slave_0: left promiscuous mode [ 90.346697][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.669232][ T1077] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 90.680529][ T1077] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 90.691241][ T1077] bond0 (unregistering): Released all slaves [ 90.713060][ T5993] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.720444][ T5993] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.733491][ T5993] bridge_slave_0: entered allmulticast mode [ 90.744469][ T5233] Bluetooth: hci4: command tx timeout [ 90.756677][ T5993] bridge_slave_0: entered promiscuous mode [ 90.802128][ T5993] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.824211][ T5993] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.854084][ T5993] bridge_slave_1: entered allmulticast mode [ 90.860960][ T5993] bridge_slave_1: entered promiscuous mode [ 91.039339][ T5993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.054225][ T5233] Bluetooth: hci2: command tx timeout [ 91.070538][ T5993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.243720][ T9] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 91.251950][ T5864] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 91.298556][ T5993] team0: Port device team_slave_0 added [ 91.305340][ T5864] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 91.317039][ T5864] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 91.336219][ T5292] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 91.358852][ T1077] hsr_slave_0: left promiscuous mode [ 91.365312][ T1077] hsr_slave_1: left promiscuous mode [ 91.371394][ T1077] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.382258][ T1077] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.390348][ T1077] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.399709][ T1077] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.403886][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 91.418965][ T9] usb 5-1: config 0 has an invalid interface number: 107 but max is 0 [ 91.423659][ T1077] veth1_macvtap: left promiscuous mode [ 91.432836][ T1077] veth0_macvtap: left promiscuous mode [ 91.440804][ T9] usb 5-1: config 0 has no interface number 0 [ 91.441066][ T1077] veth1_vlan: left promiscuous mode [ 91.452745][ T1077] veth0_vlan: left promiscuous mode [ 91.460504][ T9] usb 5-1: config 0 interface 107 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 91.486997][ T9] usb 5-1: config 0 interface 107 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 91.509123][ T9] usb 5-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=16.60 [ 91.518510][ T9] usb 5-1: New USB device strings: Mfr=175, Product=2, SerialNumber=3 [ 91.535506][ T5292] usb 2-1: no configurations [ 91.538734][ T9] usb 5-1: Product: syz [ 91.545930][ T5292] usb 2-1: can't read configurations, error -22 [ 91.548853][ T9] usb 5-1: Manufacturer: syz [ 91.563399][ T9] usb 5-1: SerialNumber: syz [ 91.575169][ T9] usb 5-1: config 0 descriptor?? [ 91.604553][ T9] keyspan 5-1:0.107: Keyspan 4 port adapter converter detected [ 91.623711][ T9] keyspan 5-1:0.107: found no endpoint descriptor for endpoint 81 [ 91.633851][ T9] keyspan 5-1:0.107: found no endpoint descriptor for endpoint 1 [ 91.664906][ T9] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 91.683477][ T5292] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 91.684124][ T9] keyspan 5-1:0.107: found no endpoint descriptor for endpoint 2 [ 91.706603][ T9] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 91.720855][ T9] keyspan 5-1:0.107: found no endpoint descriptor for endpoint 4 [ 91.745889][ T9] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 91.756095][ T9] keyspan 5-1:0.107: found no endpoint descriptor for endpoint 6 [ 91.773143][ T9] usb 5-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 91.826347][ T6039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 91.848724][ T6039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 91.867401][ T5292] usb 2-1: no configurations [ 91.872126][ T5292] usb 2-1: can't read configurations, error -22 [ 91.884220][ T5292] usb usb2-port1: attempt power cycle [ 92.066399][ T1077] team0 (unregistering): Port device team_slave_1 removed [ 92.108182][ T1077] team0 (unregistering): Port device team_slave_0 removed [ 92.223967][ T5292] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 92.256270][ T5292] usb 2-1: no configurations [ 92.260909][ T5292] usb 2-1: can't read configurations, error -22 [ 92.403519][ T5292] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 92.436634][ T5292] usb 2-1: no configurations [ 92.441411][ T5292] usb 2-1: can't read configurations, error -22 [ 92.450028][ T5993] team0: Port device team_slave_1 added [ 92.460083][ T5292] usb usb2-port1: unable to enumerate USB device [ 92.474975][ T5864] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 92.526730][ T6039] netlink: 'syz.4.144': attribute type 11 has an invalid length. [ 92.561106][ T5282] usb 5-1: USB disconnect, device number 17 [ 92.613717][ T5282] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 92.646543][ T5282] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 92.662797][ T5993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.671219][ T5993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.701377][ T5282] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 92.702683][ T5993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.737902][ T5282] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 92.749651][ T5993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.756971][ T5993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.783195][ T5993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 92.783688][ T5282] keyspan 5-1:0.107: device disconnected [ 92.813563][ T5233] Bluetooth: hci4: command tx timeout [ 92.888130][ T5993] hsr_slave_0: entered promiscuous mode [ 92.895516][ T5993] hsr_slave_1: entered promiscuous mode [ 92.901696][ T5993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 92.909480][ T5993] Cannot create hsr debugfs directory [ 92.984528][ T5292] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 93.135449][ T5233] Bluetooth: hci2: command tx timeout [ 93.157816][ T5292] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 93.211121][ T5292] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.215097][ T5864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.234981][ T5864] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.242336][ T5292] usb 3-1: Product: syz [ 93.271483][ T1054] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.278652][ T1054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.295145][ T5292] usb 3-1: Manufacturer: syz [ 93.310227][ T5292] usb 3-1: SerialNumber: syz [ 93.317574][ T5292] usb 3-1: config 0 descriptor?? [ 93.328371][ T1054] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.335575][ T1054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.424209][ T6090] xt_policy: output policy not valid in PREROUTING and INPUT [ 93.485370][ T5864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.577732][ T5292] hso 3-1:0.0: Failed to find BULK IN ep [ 93.590670][ T5292] usb-storage 3-1:0.0: USB Mass Storage device detected [ 93.646469][ T5864] veth0_vlan: entered promiscuous mode [ 93.731589][ T5864] veth1_vlan: entered promiscuous mode [ 93.781863][ T5993] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 93.784940][ T5292] usb 3-1: USB disconnect, device number 6 [ 93.850307][ T5993] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 93.861629][ T6104] netlink: 56 bytes leftover after parsing attributes in process `syz.4.152'. [ 93.877064][ T5993] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 93.903048][ T5993] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 93.929735][ T5864] veth0_macvtap: entered promiscuous mode [ 93.963386][ T5864] veth1_macvtap: entered promiscuous mode [ 94.011993][ T5864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.026536][ T5864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.058895][ T5864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.080613][ T5864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.100701][ T6115] netlink: 17 bytes leftover after parsing attributes in process `syz.4.154'. [ 94.109739][ T5864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.121560][ T5864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.158540][ T5864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.198619][ T5864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.218901][ T5864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.229962][ T5864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.243375][ T5864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.253972][ T5864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.264572][ T5864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.275889][ T5864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.290907][ T5864] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.331087][ T5864] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.346186][ T5864] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.355224][ T5864] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.387588][ T5292] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 94.505112][ T5993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.581024][ T5993] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.645433][ T1054] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.652611][ T1054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.689446][ T1077] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.696659][ T1077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 94.697523][ T5292] usb 5-1: Using ep0 maxpacket: 16 [ 94.756870][ T5292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.768214][ T5292] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 94.769832][ T1077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.778204][ T5292] usb 5-1: New USB device found, idVendor=417d, idProduct=2db4, bcdDevice= 0.00 [ 94.778230][ T5292] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.809106][ T5292] usb 5-1: config 0 descriptor?? [ 94.816758][ T5993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 94.860507][ T1077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.874282][ T8] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 94.917491][ T71] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.926718][ T71] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.970175][ T5993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.042015][ T8] usb 2-1: New USB device found, idVendor=0dba, idProduct=3000, bcdDevice=26.ea [ 95.051493][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.089453][ T5993] veth0_vlan: entered promiscuous mode [ 95.102532][ T8] usb 2-1: config 0 descriptor?? [ 95.132219][ T8] usb 2-1: Invalid firmware size=18. [ 95.141146][ T5993] veth1_vlan: entered promiscuous mode [ 95.219800][ T5233] Bluetooth: hci2: command tx timeout [ 95.226903][ T5292] hid-generic 0003:417D:2DB4.0006: item fetching failed at offset 3/7 [ 95.230747][ T5993] veth0_macvtap: entered promiscuous mode [ 95.246404][ T5993] veth1_macvtap: entered promiscuous mode [ 95.254129][ T5292] hid-generic 0003:417D:2DB4.0006: probe with driver hid-generic failed with error -22 [ 95.306076][ T5993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.368999][ T5993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.408046][ T5993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.418992][ T5993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.429895][ T5993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.440426][ T5993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.450702][ T5993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.460614][ T6162] loop8: detected capacity change from 0 to 7 [ 95.461683][ T5993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.478911][ T5993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.488840][ T5993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.499389][ T5993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.509604][ T5993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.513608][ T6162] Dev loop8: unable to read RDB block 7 [ 95.520080][ T5993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.535915][ T5993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.536568][ T6162] loop8: unable to read partition table [ 95.556329][ T5993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.566218][ T5993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.576923][ T5993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.589630][ T5993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.604512][ T6137] netlink: 'syz.1.158': attribute type 10 has an invalid length. [ 95.612273][ T6137] netlink: 152 bytes leftover after parsing attributes in process `syz.1.158'. [ 95.629927][ T6162] loop8: partition table beyond EOD, truncated [ 95.654140][ T6162] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 95.654140][ T6162] ) failed (rc=-5) [ 95.701563][ T5993] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.713399][ T5993] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.722117][ T5993] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.752532][ T5993] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.826120][ T5292] usb 2-1: USB disconnect, device number 10 [ 95.997554][ T3007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.017098][ T3007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.101166][ T1054] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.124395][ T1054] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 96.524642][ T5278] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 96.653763][ T6203] netlink: 8 bytes leftover after parsing attributes in process `syz.1.167'. [ 96.677974][ T6203] netlink: 4 bytes leftover after parsing attributes in process `syz.1.167'. [ 96.696905][ T5278] usb 3-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 96.707382][ T5278] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.741175][ T6203] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 96.754501][ T6203] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 96.758318][ T5278] usb 3-1: Product: syz [ 96.767986][ T6203] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 96.778235][ T6203] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 96.787644][ T6203] geneve2: entered promiscuous mode [ 96.793106][ T6203] geneve2: entered allmulticast mode [ 96.798610][ T5278] usb 3-1: Manufacturer: syz [ 96.798629][ T5278] usb 3-1: SerialNumber: syz [ 96.813081][ T5278] usb 3-1: config 0 descriptor?? [ 97.090555][ T5278] hso 3-1:0.0: Failed to find BULK IN ep [ 97.100988][ T5278] usb-storage 3-1:0.0: USB Mass Storage device detected [ 97.222808][ T5278] usb 5-1: USB disconnect, device number 18 [ 97.295125][ T5233] Bluetooth: hci2: command tx timeout [ 97.431625][ T6236] loop8: detected capacity change from 0 to 7 [ 97.437926][ T5292] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 97.467889][ T6236] Dev loop8: unable to read RDB block 7 [ 97.480266][ T6236] loop8: unable to read partition table [ 97.491210][ T6236] loop8: partition table beyond EOD, truncated [ 97.514929][ T6236] loop_reread_partitions: partition scan of loop8 (被xڬdƤݡ [ 97.514929][ T6236] ) failed (rc=-5) [ 97.625032][ T5292] usb 4-1: not running at top speed; connect to a high speed hub [ 97.639256][ T5292] usb 4-1: config 5 has an invalid interface number: 235 but max is 0 [ 97.658222][ T5292] usb 4-1: config 5 has no interface number 0 [ 97.668509][ T5292] usb 4-1: config 5 interface 235 altsetting 115 endpoint 0x6 has invalid maxpacket 1040, setting to 64 [ 97.680531][ T5292] usb 4-1: config 5 interface 235 altsetting 115 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 97.692038][ T5292] usb 4-1: config 5 interface 235 altsetting 115 has a duplicate endpoint with address 0x6, skipping [ 97.704924][ T5292] usb 4-1: config 5 interface 235 altsetting 115 has a duplicate endpoint with address 0x4, skipping [ 97.718060][ T5292] usb 4-1: config 5 interface 235 altsetting 115 has a duplicate endpoint with address 0x4, skipping [ 97.733398][ T5278] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 97.736896][ T5292] usb 4-1: config 5 interface 235 altsetting 115 has an invalid descriptor for endpoint zero, skipping [ 97.758350][ T5292] usb 4-1: config 5 interface 235 altsetting 115 has a duplicate endpoint with address 0x4, skipping [ 97.769713][ T5292] usb 4-1: config 5 interface 235 has no altsetting 0 [ 97.780323][ T5292] usb 4-1: New USB device found, idVendor=2001, idProduct=7d0e, bcdDevice=c3.34 [ 97.790439][ T5292] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.812505][ T5292] usb 4-1: Product: syz [ 97.823341][ T5292] usb 4-1: Manufacturer: syz [ 97.834420][ T5292] usb 4-1: SerialNumber: syz [ 97.916502][ T5278] usb 1-1: device descriptor read/64, error -71 [ 98.056358][ T5292] option 4-1:5.235: GSM modem (1-port) converter detected [ 98.090283][ T5292] usb 4-1: USB disconnect, device number 7 [ 98.145545][ T5292] option 4-1:5.235: device disconnected [ 98.193812][ T5278] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 98.373394][ T5278] usb 1-1: device descriptor read/64, error -71 [ 98.493892][ T5278] usb usb1-port1: attempt power cycle [ 98.897321][ T5292] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 98.983439][ T5278] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 99.162665][ T5278] usb 1-1: device descriptor read/8, error -71 [ 99.200986][ T6254] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 99.231709][ T8] usb 3-1: USB disconnect, device number 7 [ 99.438077][ T5278] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 99.519244][ T5278] usb 1-1: device descriptor read/8, error -71 [ 102.462115][ T5278] usb usb1-port1: unable to enumerate USB device [ 102.902826][ T6263] ebt_among: src integrity fail: 100 [ 102.911728][ T6264] netlink: 144 bytes leftover after parsing attributes in process `syz.1.183'. [ 102.923269][ C1] sched: DL replenish lagged too much [ 103.831516][ T6281] netlink: 28 bytes leftover after parsing attributes in process `syz.1.190'. [ 103.843565][ T8] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 103.993485][ T8] usb 1-1: device descriptor read/64, error -71 [ 104.233461][ T8] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 104.393498][ T8] usb 1-1: device descriptor read/64, error -71 [ 104.514069][ T8] usb usb1-port1: attempt power cycle [ 104.888982][ T8] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 104.965550][ T8] usb 1-1: device descriptor read/8, error -71 [ 105.259871][ T8] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 105.323701][ T8] usb 1-1: device descriptor read/8, error -71 [ 105.462384][ T8] usb usb1-port1: unable to enumerate USB device [ 105.483183][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 106.100651][ T1123] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.175349][ T5234] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 107.186360][ T5234] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 107.195419][ T5234] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 107.204868][ T5234] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 107.212655][ T5234] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 107.220847][ T5234] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 107.253409][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 107.499374][ T8] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 107.511501][ T1123] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.541295][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.589000][ T8] usb 1-1: Product: syz [ 107.633630][ T8] usb 1-1: Manufacturer: syz [ 107.638281][ T8] usb 1-1: SerialNumber: syz [ 107.685500][ T8] usb 1-1: config 0 descriptor?? [ 108.537158][ T5292] usb 5-1: device not accepting address 19, error -71 [ 112.520613][ T5234] Bluetooth: hci0: command tx timeout [ 125.888078][ T5234] Bluetooth: hci0: command tx timeout [ 128.854938][ T5233] Bluetooth: hci0: command tx timeout [ 137.698286][ T8] usb-storage 1-1:0.0: USB Mass Storage device detected [ 139.348778][ T5233] Bluetooth: hci0: command tx timeout [ 140.474065][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 140.486895][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 234.723410][ T5233] Bluetooth: hci3: command tx timeout [ 234.803637][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 234.810017][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 238.743502][ T4625] Bluetooth: hci0: command 0x0406 tx timeout [ 238.749569][ T4625] Bluetooth: hci2: command 0x0406 tx timeout [ 238.770825][ T5241] Bluetooth: hci4: command 0x0406 tx timeout [ 254.717851][ T5240] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 254.736806][ T5240] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 254.749960][ T5240] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 254.762575][ T5240] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 254.770421][ T5240] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 254.778463][ T5240] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 255.050061][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 255.087221][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 255.101362][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 255.109767][ T54] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 255.119253][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 255.129199][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 255.196449][ T5240] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 255.209339][ T5240] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 255.245428][ T5240] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 255.257807][ T5240] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 255.265494][ T5240] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 255.272772][ T5240] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 255.398708][ T54] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 255.407441][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 255.415639][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 255.454889][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 255.465326][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 255.472652][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 255.550171][ T5240] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 255.569489][ T5240] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 255.581672][ T5240] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 255.589831][ T5240] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 255.597477][ T5240] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 255.604842][ T5240] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 255.860845][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.867351][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.813474][ T5240] Bluetooth: hci1: command tx timeout [ 257.213393][ T5240] Bluetooth: hci2: command tx timeout [ 257.373518][ T5240] Bluetooth: hci3: command tx timeout [ 257.533699][ T5240] Bluetooth: hci4: command tx timeout [ 257.693489][ T5240] Bluetooth: hci5: command tx timeout [ 258.893369][ T5240] Bluetooth: hci1: command tx timeout [ 259.129650][ T1123] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.293476][ T5240] Bluetooth: hci2: command tx timeout [ 259.453337][ T5240] Bluetooth: hci3: command tx timeout [ 259.613427][ T5240] Bluetooth: hci4: command tx timeout [ 259.773366][ T5240] Bluetooth: hci5: command tx timeout [ 260.978915][ T5240] Bluetooth: hci1: command tx timeout [ 261.373571][ T5240] Bluetooth: hci2: command tx timeout [ 261.533350][ T5240] Bluetooth: hci3: command tx timeout [ 261.694070][ T5240] Bluetooth: hci4: command tx timeout [ 261.853385][ T5240] Bluetooth: hci5: command tx timeout [ 262.160767][ T4687] udevd[4687]: worker [5245] /devices/platform/dummy_hcd.0/usb1/1-1 is taking a long time [ 263.053292][ T5240] Bluetooth: hci1: command tx timeout [ 263.453355][ T5240] Bluetooth: hci2: command tx timeout [ 263.618689][ T5240] Bluetooth: hci3: command tx timeout [ 263.775594][ T5240] Bluetooth: hci4: command tx timeout [ 263.938901][ T5240] Bluetooth: hci5: command tx timeout [ 264.248198][ T1123] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.718875][ T54] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 314.743417][ T54] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 314.751559][ T54] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 314.759577][ T54] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 314.767198][ T54] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 314.777690][ T54] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 314.795296][ T5233] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 314.819663][ T5240] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 314.827843][ T5240] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 314.837850][ T5240] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 314.846147][ T5240] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 314.853738][ T5240] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 314.963973][ T54] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 314.975103][ T54] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 314.982825][ T54] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 314.991078][ T54] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 315.000706][ T54] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 315.009184][ T54] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 315.663274][ T54] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 315.681462][ T54] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 315.698320][ T54] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 315.708852][ T54] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 315.718281][ T54] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 315.725733][ T54] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 315.773788][ T5240] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 315.785850][ T5240] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 315.803341][ T5240] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 315.815675][ T5240] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 315.823540][ T5240] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 315.830946][ T5240] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 316.893462][ T5240] Bluetooth: hci7: command tx timeout [ 316.899721][ T5240] Bluetooth: hci6: command tx timeout [ 317.133416][ T5240] Bluetooth: hci8: command tx timeout [ 317.303597][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.309916][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.773391][ T5240] Bluetooth: hci9: command tx timeout [ 317.933339][ T5240] Bluetooth: hci10: command tx timeout [ 318.973446][ T54] Bluetooth: hci7: command tx timeout [ 318.980093][ T5240] Bluetooth: hci6: command tx timeout [ 319.213355][ T5240] Bluetooth: hci8: command tx timeout [ 319.853413][ T5240] Bluetooth: hci9: command tx timeout [ 320.013456][ T5240] Bluetooth: hci10: command tx timeout [ 321.053333][ T54] Bluetooth: hci7: command tx timeout [ 321.061090][ T5240] Bluetooth: hci6: command tx timeout [ 321.293435][ T5240] Bluetooth: hci8: command tx timeout [ 321.933320][ T5240] Bluetooth: hci9: command tx timeout [ 322.095783][ T5240] Bluetooth: hci10: command tx timeout [ 323.138713][ T54] Bluetooth: hci7: command tx timeout [ 323.144264][ T5240] Bluetooth: hci6: command tx timeout [ 323.373397][ T54] Bluetooth: hci8: command tx timeout [ 324.013541][ T54] Bluetooth: hci9: command tx timeout [ 324.173318][ T54] Bluetooth: hci10: command tx timeout [ 378.093579][ T30] INFO: task syz-executor:6331 blocked for more than 143 seconds. [ 378.102686][ T30] Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 378.168846][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 378.264255][ T30] task:syz-executor state:D stack:24760 pid:6331 tgid:6331 ppid:1 flags:0x00004006 [ 378.343440][ T30] Call Trace: [ 378.346787][ T30] [ 378.349743][ T30] __schedule+0x1895/0x4b30 [ 378.430311][ T30] ? __pfx___schedule+0x10/0x10 [ 378.479458][ T30] ? __pfx_lock_release+0x10/0x10 [ 378.486740][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 378.492278][ T30] ? schedule+0x90/0x320 [ 378.533681][ T30] schedule+0x14b/0x320 [ 378.537921][ T30] schedule_preempt_disabled+0x13/0x30 [ 378.588619][ T30] __mutex_lock+0x6a7/0xd70 [ 378.613235][ T30] ? __mutex_lock+0x52a/0xd70 [ 378.617988][ T30] ? ip_tunnel_init_net+0x20e/0x720 [ 378.673257][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 378.678362][ T30] ? read_word_at_a_time+0xe/0x20 [ 378.718661][ T30] ? sized_strscpy+0x8d/0x220 [ 378.754146][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.760535][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.772694][ T30] ip_tunnel_init_net+0x20e/0x720 [ 378.799525][ T30] ? __pfx_ip_tunnel_init_net+0x10/0x10 [ 378.853348][ T30] ? ops_init+0x75/0x590 [ 378.857669][ T30] ops_init+0x31e/0x590 [ 378.861854][ T30] ? lockdep_init_map_type+0xa1/0x910 [ 378.933543][ T30] setup_net+0x287/0x9e0 [ 378.937859][ T30] ? __pfx_down_read_killable+0x10/0x10 [ 378.999793][ T30] ? __pfx_setup_net+0x10/0x10 [ 379.026624][ T30] copy_net_ns+0x33f/0x570 [ 379.036051][ T30] create_new_namespaces+0x425/0x7b0 [ 379.041399][ T30] unshare_nsproxy_namespaces+0x124/0x180 [ 379.083275][ T30] ksys_unshare+0x57d/0xa70 [ 379.087845][ T30] ? __pfx_ksys_unshare+0x10/0x10 [ 379.092891][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 379.143323][ T30] ? do_syscall_64+0x100/0x230 [ 379.148158][ T30] __x64_sys_unshare+0x38/0x40 [ 379.152939][ T30] do_syscall_64+0xf3/0x230 [ 379.203191][ T30] ? clear_bhb_loop+0x35/0x90 [ 379.207936][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.239635][ T30] RIP: 0033:0x7f450597f7f7 [ 379.244458][ T30] RSP: 002b:00007f4505c5ffa8 EFLAGS: 00000206 ORIG_RAX: 0000000000000110 [ 379.252917][ T30] RAX: ffffffffffffffda RBX: 00007f45059f1a85 RCX: 00007f450597f7f7 [ 379.283284][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 379.291304][ T30] RBP: 0000000000000000 R08: 00007f4506667d60 R09: 0000000000000000 [ 379.323277][ T30] R10: 0000000000000000 R11: 0000000000000206 R12: 000000000000000c [ 379.332359][ T30] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 379.364388][ T30] [ 379.378805][ T30] [ 379.378805][ T30] Showing all locks held in the system: [ 379.397290][ T30] 4 locks held by kworker/0:0/8: [ 379.402267][ T30] 3 locks held by kworker/0:1/9: [ 379.426786][ T30] 3 locks held by kworker/u8:0/11: [ 379.431931][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 379.473173][ T30] #1: ffffc90000107d00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 379.511058][ T30] #2: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 379.539124][ T30] 1 lock held by khungtaskd/30: [ 379.553262][ T30] #0: ffffffff8e937de0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 379.573206][ T30] 3 locks held by kworker/u9:0/54: [ 379.578347][ T30] #0: ffff8880657f1948 ((wq_completion)hci5){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 379.619113][ T4625] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 379.627984][ T4625] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 379.637487][ T4625] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 379.646040][ T4625] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 379.653831][ T4625] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 379.661546][ T4625] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 379.706741][ T30] #1: ffffc90000bf7d00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 379.767459][ T30] #2: ffff88805fc2cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 379.799510][ T30] 6 locks held by kworker/u8:7/1123: [ 379.813651][ T30] #0: ffff88801baed948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 379.849288][ T30] #1: ffffc9000410fd00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 379.878553][ T30] #2: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 379.903191][ T30] #3: ffff88805cc960e8 (&dev->mutex){....}-{3:3}, at: devlink_pernet_pre_exit+0x13b/0x440 [ 379.928648][ T30] #4: ffff88805cc97250 (&devlink->lock_key#6){+.+.}-{3:3}, at: devlink_pernet_pre_exit+0x14d/0x440 [ 379.960907][ T30] #5: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: unregister_netdevice_notifier_net+0x89/0x3a0 [ 379.993337][ T30] 3 locks held by kworker/u8:8/2469: [ 379.998665][ T30] #0: ffff88814b237948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 380.050804][ T30] #1: ffffc9000930fd00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 380.065573][ T30] #2: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 [ 380.076767][ T30] 2 locks held by kworker/u8:9/2986: [ 380.082086][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 380.095779][ T30] #1: ffffc9000a19fd00 ((work_completion)(&sub_info->work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 380.113954][ T30] 2 locks held by getty/4984: [ 380.122312][ T30] #0: ffff8880335420a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 380.141563][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a6/0x1e00 [ 380.163796][ T30] 3 locks held by kworker/u9:2/5230: [ 380.169121][ T30] #0: ffff88803c51f148 ((wq_completion)hci1){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 380.187811][ T30] #1: ffffc9000346fd00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 380.209853][ T30] #2: ffff888064a7cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 380.221299][ T30] 3 locks held by kworker/u9:3/5233: [ 380.232374][ T30] #0: ffff8881f88db148 ((wq_completion)hci3){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 380.263260][ T30] #1: ffffc9000354fd00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 380.286940][ T6390] chnl_net:caif_netlink_parms(): no params data found [ 380.299127][ T30] #2: ffff888028558d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 380.328887][ T30] 3 locks held by kworker/u9:4/5234: [ 380.335665][ T30] #0: ffff888040b70148 ((wq_completion)hci2){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 380.366628][ T30] #1: ffffc9000355fd00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 380.388545][ T30] #2: ffff888011f3cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 380.398881][ T30] 3 locks held by kworker/u9:5/5240: [ 380.410940][ T30] #0: ffff8881f927f148 ((wq_completion)hci4){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 380.423289][ T30] #1: ffffc9000359fd00 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 380.442692][ T30] #2: ffff88807ec10d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x1ec/0x400 [ 380.456935][ T30] 7 locks held by kworker/0:5/5279: [ 380.462652][ T30] 3 locks held by kworker/1:5/5282: [ 380.473997][ T30] #0: ffff88801ac80948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x93b/0x1850 [ 380.492158][ T30] #1: ffffc90003cefd00 (deferred_process_work){+.+.}-{0:0}, at: process_scheduled_works+0x976/0x1850 [ 380.510470][ T30] #2: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xe/0x20 [ 380.522285][ T30] 1 lock held by syz-executor/5447: [ 380.534453][ T30] #0: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 380.549321][ T30] 1 lock held by syz-executor/5864: [ 380.558638][ T30] #0: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 380.576344][ T30] 1 lock held by syz-executor/5993: [ 380.581590][ T30] #0: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3b/0x1b0 [ 380.593579][ T30] 2 locks held by syz-executor/6331: [ 380.598899][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 380.615448][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x20e/0x720 [ 380.632111][ T30] 2 locks held by syz-executor/6346: [ 380.638807][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 380.653198][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 380.672820][ T30] 2 locks held by syz-executor/6348: [ 380.678418][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 380.696176][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 380.710887][ T30] 2 locks held by syz-executor/6350: [ 380.718681][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 380.736192][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 380.749902][ T30] 2 locks held by syz-executor/6352: [ 380.760343][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 380.778309][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 380.790846][ T30] 2 locks held by syz-executor/6354: [ 380.802000][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 380.817662][ T5241] Bluetooth: hci1: command 0x0406 tx timeout [ 380.823830][ T4625] Bluetooth: hci2: command 0x0406 tx timeout [ 380.829857][ T4625] Bluetooth: hci3: command 0x0406 tx timeout [ 380.837843][ T5241] Bluetooth: hci4: command 0x0406 tx timeout [ 380.844035][ T4625] Bluetooth: hci5: command 0x0406 tx timeout [ 380.860353][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 380.878106][ T30] 2 locks held by syz-executor/6370: [ 380.885824][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 380.902851][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 380.915535][ T30] 2 locks held by syz-executor/6372: [ 380.920846][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 380.937329][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 380.951302][ T30] 2 locks held by syz-executor/6374: [ 380.961672][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 380.981907][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 380.992314][ T30] 2 locks held by syz-executor/6379: [ 381.004705][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 381.019915][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 381.032420][ T30] 2 locks held by syz-executor/6380: [ 381.045602][ T30] #0: ffffffff8fcc4f50 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 381.060816][ T30] #1: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x84/0x290 [ 381.081196][ T30] 2 locks held by syz-executor/6390: [ 381.087008][ T30] #0: ffffffff8fcd1a48 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 381.104113][ T30] #1: ffffffff8e93d378 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x381/0x830 [ 381.123970][ T30] [ 381.126327][ T30] ============================================= [ 381.126327][ T30] [ 381.179907][ T30] NMI backtrace for cpu 1 [ 381.184289][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 381.194813][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 381.204883][ T30] Call Trace: [ 381.208173][ T30] [ 381.211116][ T30] dump_stack_lvl+0x241/0x360 [ 381.215816][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 381.221033][ T30] ? __pfx__printk+0x10/0x10 [ 381.225663][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 381.230623][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 381.236098][ T30] ? _printk+0xd5/0x120 [ 381.240273][ T30] ? __pfx__printk+0x10/0x10 [ 381.244885][ T30] ? __wake_up_klogd+0xcc/0x110 [ 381.249758][ T30] ? __pfx__printk+0x10/0x10 [ 381.254369][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 381.259423][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 381.265431][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 381.271433][ T30] watchdog+0xff4/0x1040 [ 381.275696][ T30] ? watchdog+0x1ea/0x1040 [ 381.280143][ T30] ? __pfx_watchdog+0x10/0x10 [ 381.284839][ T30] kthread+0x2f0/0x390 [ 381.288927][ T30] ? __pfx_watchdog+0x10/0x10 [ 381.293620][ T30] ? __pfx_kthread+0x10/0x10 [ 381.298228][ T30] ret_from_fork+0x4b/0x80 [ 381.302664][ T30] ? __pfx_kthread+0x10/0x10 [ 381.307282][ T30] ret_from_fork_asm+0x1a/0x30 [ 381.312088][ T30] [ 381.316041][ T30] Sending NMI from CPU 1 to CPUs 0: [ 381.321295][ C0] NMI backtrace for cpu 0 [ 381.321307][ C0] CPU: 0 UID: 0 PID: 5279 Comm: kworker/0:5 Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 381.321327][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 381.321337][ C0] Workqueue: events nsim_dev_trap_report_work [ 381.321359][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x2f/0x70 [ 381.321381][ C0] Code: 8b 04 24 65 48 8b 0c 25 c0 d7 03 00 65 8b 15 40 01 6f 7e 81 e2 00 01 ff 00 74 11 81 fa 00 01 00 00 75 35 83 b9 1c 16 00 00 00 <74> 2c 8b 91 f8 15 00 00 83 fa 02 75 21 48 8b 91 00 16 00 00 48 8b [ 381.321400][ C0] RSP: 0018:ffffc90000006f30 EFLAGS: 00000246 [ 381.321414][ C0] RAX: ffffffff8bbe0ac2 RBX: 717e124a75dd75ca RCX: ffff88802eab0000 [ 381.321427][ C0] RDX: 0000000000000100 RSI: dffffc0000000000 RDI: 0000000000000010 [ 381.321438][ C0] RBP: 0000000000000010 R08: 00000000000080fe R09: 1b00000000000000 [ 381.321449][ C0] R10: 00000000000080fe R11: 1b00000000000000 R12: d7821affaca341f1 [ 381.321460][ C0] R13: ffffc90000007080 R14: 13d6899cd0bcf71a R15: 10cc1675052c9125 [ 381.321473][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 381.321487][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 381.321498][ C0] CR2: 00005555948475c8 CR3: 000000000e734000 CR4: 00000000003526f0 [ 381.321513][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 381.321522][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 381.321533][ C0] Call Trace: [ 381.321538][ C0] [ 381.321545][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 381.321563][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 381.321585][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 381.321602][ C0] ? nmi_handle+0x2a/0x5a0 [ 381.321625][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 381.321644][ C0] ? nmi_handle+0x14f/0x5a0 [ 381.321659][ C0] ? nmi_handle+0x2a/0x5a0 [ 381.321675][ C0] ? __sanitizer_cov_trace_pc+0x2f/0x70 [ 381.321693][ C0] ? default_do_nmi+0x63/0x160 [ 381.321710][ C0] ? exc_nmi+0x123/0x1f0 [ 381.321727][ C0] ? end_repeat_nmi+0xf/0x53 [ 381.321744][ C0] ? __siphash_unaligned+0x192/0x3d0 [ 381.321766][ C0] ? __sanitizer_cov_trace_pc+0x2f/0x70 [ 381.321784][ C0] ? __sanitizer_cov_trace_pc+0x2f/0x70 [ 381.321802][ C0] ? __sanitizer_cov_trace_pc+0x2f/0x70 [ 381.321820][ C0] [ 381.321826][ C0] [ 381.321831][ C0] __siphash_unaligned+0x192/0x3d0 [ 381.321855][ C0] __cookie_v6_init_sequence+0x2e2/0x680 [ 381.321877][ C0] ? __pfx___cookie_v6_init_sequence+0x10/0x10 [ 381.321896][ C0] ? __build_skb_around+0x245/0x3d0 [ 381.321919][ C0] ? __alloc_skb+0x28f/0x440 [ 381.321935][ C0] ? __pfx___alloc_skb+0x10/0x10 [ 381.321951][ C0] ? skb_put+0x114/0x1f0 [ 381.321967][ C0] synproxy_send_client_synack_ipv6+0x470/0xc30 [ 381.321993][ C0] ? __pfx_synproxy_send_client_synack_ipv6+0x10/0x10 [ 381.322020][ C0] ? synproxy_pernet+0x45/0x270 [ 381.322042][ C0] nft_synproxy_do_eval+0x739/0xa60 [ 381.322064][ C0] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 381.322083][ C0] ? validate_chain+0x11e/0x5920 [ 381.322102][ C0] ? __pfx_validate_chain+0x10/0x10 [ 381.322122][ C0] nft_do_chain+0x4ad/0x1da0 [ 381.322146][ C0] ? nf_nat_inet_fn+0xa30/0xd10 [ 381.322163][ C0] ? __pfx_nft_do_chain+0x10/0x10 [ 381.322192][ C0] ? nf_nat_ipv6_fn+0x2cb/0x3e0 [ 381.322211][ C0] ? __pfx_nf_nat_ipv6_fn+0x10/0x10 [ 381.322229][ C0] nft_do_chain_inet+0x418/0x6b0 [ 381.322250][ C0] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 381.322268][ C0] ? nf_nat_ipv6_local_in+0x1cd/0x620 [ 381.322287][ C0] ? __pfx_nf_nat_ipv6_local_in+0x10/0x10 [ 381.322303][ C0] ? nf_nat_ipv6_fn+0x2cb/0x3e0 [ 381.322323][ C0] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 381.322341][ C0] nf_hook_slow+0xc3/0x220 [ 381.322360][ C0] ? __pfx_ip6_input_finish+0x10/0x10 [ 381.322375][ C0] ? __pfx_ip6_input_finish+0x10/0x10 [ 381.322391][ C0] NF_HOOK+0x29e/0x450 [ 381.322407][ C0] ? NF_HOOK+0x9a/0x450 [ 381.322420][ C0] ? __pfx_NF_HOOK+0x10/0x10 [ 381.322436][ C0] ? __pfx_ip6_input_finish+0x10/0x10 [ 381.322452][ C0] ? ip6_rcv_finish_core+0x1fb/0x410 [ 381.322469][ C0] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 381.322483][ C0] NF_HOOK+0x3a4/0x450 [ 381.322497][ C0] ? skb_orphan+0xae/0xd0 [ 381.322512][ C0] ? NF_HOOK+0x9a/0x450 [ 381.322526][ C0] ? __pfx_NF_HOOK+0x10/0x10 [ 381.322541][ C0] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 381.322559][ C0] ? __pfx_ipv6_rcv+0x10/0x10 [ 381.322574][ C0] __netif_receive_skb+0x1ea/0x650 [ 381.322593][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 381.322613][ C0] ? __pfx___netif_receive_skb+0x10/0x10 [ 381.322630][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 381.322650][ C0] ? __pfx_lock_release+0x10/0x10 [ 381.322670][ C0] ? _raw_spin_lock_irq+0xdf/0x120 [ 381.322696][ C0] process_backlog+0x662/0x15b0 [ 381.322716][ C0] ? process_backlog+0x33b/0x15b0 [ 381.322737][ C0] ? __pfx_process_backlog+0x10/0x10 [ 381.322755][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 381.322777][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 381.322798][ C0] __napi_poll+0xcb/0x490 [ 381.322817][ C0] net_rx_action+0x89b/0x1240 [ 381.322845][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 381.322865][ C0] ? sched_clock+0x4a/0x70 [ 381.322890][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 381.322915][ C0] handle_softirqs+0x2c5/0x980 [ 381.322936][ C0] ? do_softirq+0x11b/0x1e0 [ 381.322955][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 381.322978][ C0] do_softirq+0x11b/0x1e0 [ 381.322995][ C0] [ 381.323000][ C0] [ 381.323011][ C0] ? __pfx_do_softirq+0x10/0x10 [ 381.323029][ C0] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 381.323051][ C0] ? rcu_is_watching+0x15/0xb0 [ 381.323069][ C0] __local_bh_enable_ip+0x1bb/0x200 [ 381.323088][ C0] ? nsim_dev_trap_report_work+0x75d/0xaa0 [ 381.323105][ C0] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 381.323127][ C0] ? do_raw_spin_unlock+0x13c/0x8b0 [ 381.323145][ C0] ? nsim_dev_trap_report_work+0x6a7/0xaa0 [ 381.323162][ C0] nsim_dev_trap_report_work+0x75d/0xaa0 [ 381.323183][ C0] ? process_scheduled_works+0x976/0x1850 [ 381.323202][ C0] process_scheduled_works+0xa63/0x1850 [ 381.323233][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 381.323256][ C0] ? assign_work+0x364/0x3d0 [ 381.323274][ C0] worker_thread+0x870/0xd30 [ 381.323296][ C0] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 381.323318][ C0] ? __kthread_parkme+0x169/0x1d0 [ 381.323341][ C0] ? __pfx_worker_thread+0x10/0x10 [ 381.323362][ C0] kthread+0x2f0/0x390 [ 381.323377][ C0] ? __pfx_worker_thread+0x10/0x10 [ 381.323396][ C0] ? __pfx_kthread+0x10/0x10 [ 381.323413][ C0] ret_from_fork+0x4b/0x80 [ 381.323433][ C0] ? __pfx_kthread+0x10/0x10 [ 381.323448][ C0] ret_from_fork_asm+0x1a/0x30 [ 381.323475][ C0] [ 382.038021][ T5240] Bluetooth: hci11: command tx timeout [ 382.064948][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 382.071842][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 382.082360][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 382.092429][ T30] Call Trace: [ 382.095718][ T30] [ 382.098663][ T30] dump_stack_lvl+0x241/0x360 [ 382.103361][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 382.108572][ T30] ? __pfx__printk+0x10/0x10 [ 382.113194][ T30] ? vscnprintf+0x5d/0x90 [ 382.117544][ T30] panic+0x349/0x880 [ 382.121459][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 382.127628][ T30] ? __pfx_panic+0x10/0x10 [ 382.132058][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 382.137445][ T30] ? __irq_work_queue_local+0x137/0x410 [ 382.143008][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 382.148397][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 382.154563][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 382.160732][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 382.166903][ T30] watchdog+0x1033/0x1040 [ 382.171250][ T30] ? watchdog+0x1ea/0x1040 [ 382.175687][ T30] ? __pfx_watchdog+0x10/0x10 [ 382.180379][ T30] kthread+0x2f0/0x390 [ 382.184462][ T30] ? __pfx_watchdog+0x10/0x10 [ 382.189153][ T30] ? __pfx_kthread+0x10/0x10 [ 382.193759][ T30] ret_from_fork+0x4b/0x80 [ 382.198199][ T30] ? __pfx_kthread+0x10/0x10 [ 382.202806][ T30] ret_from_fork_asm+0x1a/0x30 [ 382.207604][ T30] [ 382.210775][ T30] Kernel Offset: disabled [ 382.215096][ T30] Rebooting in 86400 seconds..