[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 2020/12/16 21:24:46 fuzzer started 2020/12/16 21:24:46 dialing manager at 10.128.0.26:35629 2020/12/16 21:24:47 syscalls: 3280 2020/12/16 21:24:47 code coverage: enabled 2020/12/16 21:24:47 comparison tracing: enabled 2020/12/16 21:24:47 extra coverage: enabled 2020/12/16 21:24:47 setuid sandbox: enabled 2020/12/16 21:24:47 namespace sandbox: enabled 2020/12/16 21:24:47 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/16 21:24:47 fault injection: enabled 2020/12/16 21:24:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/16 21:24:47 net packet injection: enabled 2020/12/16 21:24:47 net device setup: enabled 2020/12/16 21:24:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/16 21:24:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/16 21:24:47 USB emulation: enabled 2020/12/16 21:24:47 hci packet injection: enabled 2020/12/16 21:24:47 wifi device emulation: enabled 21:27:30 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0xc084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, 0x0, 0x0) 21:27:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000240)=""/45) write$binfmt_script(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(r1) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000380)='security.capability\x00', r3) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x2c, 0x8, 0x0, 0xd}, 0xfffffffffffffeee, 0x0}, 0x88d0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4f5f270b26eb9ff687c14442699cbe00f592c8e90dca11b034ed246557067d87312fba7760cd1da580b42b05c28917c1580423a29d9f15a49bf761bfeef20fe2a4a9c85265b3df0a2718dabdc100"], 0x2c}, 0x1, 0x0, 0x0, 0x48884}, 0x24000010) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="180026bd7000fddbdf250500000078000580080001006574680008000100756470babbf9081964646e000c0002800800c50c0000fa608a15ee8250b59edbfdec0446e2f20000000800010065746800080001007564700014000280080004005921000008000100010000002c00028008000100150000000800030002000000080004000000000008000300000000000800040000"], 0x8c}, 0x1, 0x0, 0x0, 0x69496e973bb94618}, 0x40000) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:27:30 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x4000000a, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 21:27:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) 21:27:31 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x6, 0x1, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x541b, 0x0) 21:27:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) syzkaller login: [ 236.890282][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 237.090756][ T8514] IPVS: ftp: loaded support on port[0] = 21 [ 237.182040][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 237.315391][ T8617] IPVS: ftp: loaded support on port[0] = 21 [ 237.416582][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.427374][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.436412][ T8486] device bridge_slave_0 entered promiscuous mode [ 237.455128][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.462183][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.472004][ T8486] device bridge_slave_1 entered promiscuous mode [ 237.597270][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.605423][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 237.651370][ T8514] chnl_net:caif_netlink_parms(): no params data found [ 237.670385][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.755140][ T8797] IPVS: ftp: loaded support on port[0] = 21 [ 237.772334][ T8486] team0: Port device team_slave_0 added [ 237.816395][ T8486] team0: Port device team_slave_1 added [ 237.904564][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.911570][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.942174][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.982208][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.989291][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.016540][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.117563][ T8514] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.124785][ T8514] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.134434][ T8514] device bridge_slave_0 entered promiscuous mode [ 238.148915][ T8486] device hsr_slave_0 entered promiscuous mode [ 238.158449][ T8486] device hsr_slave_1 entered promiscuous mode [ 238.232137][ T8514] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.271311][ T8514] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.286057][ T8985] IPVS: ftp: loaded support on port[0] = 21 [ 238.294490][ T8514] device bridge_slave_1 entered promiscuous mode [ 238.377397][ T8617] chnl_net:caif_netlink_parms(): no params data found [ 238.420758][ T8514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.463624][ T8514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.500594][ T8514] team0: Port device team_slave_0 added [ 238.517345][ T8514] team0: Port device team_slave_1 added [ 238.525939][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 238.611274][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.618539][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.646876][ T8514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.696627][ T8514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.709653][ T8514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.736979][ T8514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.786960][ T8617] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.794449][ T8617] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.802218][ T8617] device bridge_slave_0 entered promiscuous mode [ 238.810253][ T3210] Bluetooth: hci0: command 0x0409 tx timeout [ 238.851714][ T8617] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.858960][ T8617] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.867279][ T8617] device bridge_slave_1 entered promiscuous mode [ 238.890809][ T8617] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.903350][ T8617] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.936766][ T8514] device hsr_slave_0 entered promiscuous mode [ 238.945697][ T8514] device hsr_slave_1 entered promiscuous mode [ 238.952701][ T8514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.962134][ T8514] Cannot create hsr debugfs directory [ 238.980834][ T8797] chnl_net:caif_netlink_parms(): no params data found [ 239.044450][ T8617] team0: Port device team_slave_0 added [ 239.053408][ T3210] Bluetooth: hci1: command 0x0409 tx timeout [ 239.083284][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.090377][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.101659][ T8711] device bridge_slave_0 entered promiscuous mode [ 239.166940][ T8617] team0: Port device team_slave_1 added [ 239.181784][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.189757][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.199448][ T8711] device bridge_slave_1 entered promiscuous mode [ 239.282589][ T8985] chnl_net:caif_netlink_parms(): no params data found [ 239.290028][ T3182] Bluetooth: hci2: command 0x0409 tx timeout [ 239.331915][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.351453][ T8617] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.359890][ T8617] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.387002][ T8617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.406088][ T8617] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.414350][ T8617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.442107][ T8617] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.473704][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.507637][ T8797] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.515424][ T8797] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.523600][ T3210] Bluetooth: hci3: command 0x0409 tx timeout [ 239.526184][ T8797] device bridge_slave_0 entered promiscuous mode [ 239.575718][ T8797] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.583073][ T8797] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.590785][ T8797] device bridge_slave_1 entered promiscuous mode [ 239.600798][ T8711] team0: Port device team_slave_0 added [ 239.630753][ T8617] device hsr_slave_0 entered promiscuous mode [ 239.638038][ T8617] device hsr_slave_1 entered promiscuous mode [ 239.647594][ T8617] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.655539][ T8617] Cannot create hsr debugfs directory [ 239.669118][ T8711] team0: Port device team_slave_1 added [ 239.722662][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 239.748209][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 239.763409][ T3008] Bluetooth: hci4: command 0x0409 tx timeout [ 239.779898][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.787808][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.816888][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.836365][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 239.849792][ T8797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 239.861503][ T8797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 239.875644][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.882593][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.909477][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.922010][ T8985] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.930978][ T8985] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.939105][ T8985] device bridge_slave_0 entered promiscuous mode [ 239.947157][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 240.001267][ T8985] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.008573][ T8985] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.017119][ T8985] device bridge_slave_1 entered promiscuous mode [ 240.068558][ T8797] team0: Port device team_slave_0 added [ 240.084714][ T8797] team0: Port device team_slave_1 added [ 240.114235][ T8985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.126309][ T8711] device hsr_slave_0 entered promiscuous mode [ 240.140188][ T8711] device hsr_slave_1 entered promiscuous mode [ 240.149535][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.158630][ T8711] Cannot create hsr debugfs directory [ 240.177992][ T8797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.185981][ T8797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.212391][ T8797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.226538][ T8797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.233692][ T8797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.260500][ T8797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.262981][ T3210] Bluetooth: hci5: command 0x0409 tx timeout [ 240.285367][ T8985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 240.337291][ T8985] team0: Port device team_slave_0 added [ 240.360572][ T8514] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 240.410603][ T8985] team0: Port device team_slave_1 added [ 240.427147][ T8797] device hsr_slave_0 entered promiscuous mode [ 240.440350][ T8797] device hsr_slave_1 entered promiscuous mode [ 240.448326][ T8797] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.456228][ T8797] Cannot create hsr debugfs directory [ 240.462115][ T8514] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 240.515072][ T8514] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 240.539363][ T8514] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 240.572661][ T8985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 240.579925][ T8985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.606708][ T8985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 240.639498][ T8985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 240.647644][ T8985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 240.673649][ T8985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 240.799064][ T8617] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 240.809313][ T8617] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 240.831798][ T8617] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 240.849261][ T8617] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 240.864595][ T8985] device hsr_slave_0 entered promiscuous mode [ 240.871363][ T8985] device hsr_slave_1 entered promiscuous mode [ 240.878416][ T8985] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 240.886550][ T8985] Cannot create hsr debugfs directory [ 240.890218][ T3182] Bluetooth: hci0: command 0x041b tx timeout [ 240.902320][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.019127][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.041262][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.051759][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.084731][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.097276][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.106135][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.113410][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.130931][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.139553][ T56] Bluetooth: hci1: command 0x041b tx timeout [ 241.160996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.170644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.179608][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.186915][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.196660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.206690][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.242404][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.265477][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.293813][ T8711] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 241.313595][ T8711] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 241.335019][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.349214][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.358870][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.368187][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.377862][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.386934][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.397280][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.411060][ T8711] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 241.414427][ T3182] Bluetooth: hci2: command 0x041b tx timeout [ 241.430039][ T8711] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 241.462760][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.545484][ T8797] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 241.590544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.607100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.618593][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 241.644466][ T8797] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 241.662080][ T8797] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 241.672002][ T8797] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 241.696601][ T8617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.711511][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.726157][ T8514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.773464][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.781270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.814198][ T8617] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.823264][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.831132][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.840840][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.851194][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.861010][ T3182] Bluetooth: hci4: command 0x041b tx timeout [ 241.875710][ T8985] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 241.904388][ T8514] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.932811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.942581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.956748][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.963873][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.972417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.981316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.990149][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.997355][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.006079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.015338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.023863][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.030925][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.038685][ T8985] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 242.057025][ T8985] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 242.082523][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.092363][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.101814][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.112461][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.122366][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.131330][ T3210] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.138437][ T3210] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.146712][ T8985] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 242.198375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.207184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.218286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.228042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.237380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.248217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.257425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.282982][ T8486] device veth0_vlan entered promiscuous mode [ 242.307013][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.316585][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.325741][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.334245][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.342251][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.352343][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.361358][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.371046][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.393690][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 242.400693][ T8486] device veth1_vlan entered promiscuous mode [ 242.426460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.440213][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.450032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.460517][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.469635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.484565][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.492719][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.501789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.510699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.519076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.532204][ T8617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.567552][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.580557][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.589932][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.598896][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.619806][ T8514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.646782][ T8797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.673864][ T8797] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.683785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.692107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.702033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.711516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.721089][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.728235][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.748692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.756643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.766299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.805514][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.815019][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.824829][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.831907][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.841017][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.849945][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.860171][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.869147][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.876326][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.884316][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 242.914640][ T8486] device veth0_macvtap entered promiscuous mode [ 242.926303][ T8617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.934676][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.942107][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.950928][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.959910][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.963649][ T9739] Bluetooth: hci0: command 0x040f tx timeout [ 242.971960][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.001671][ T8514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.050669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.060197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.069115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.079943][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.087046][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.095692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.104805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.112208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.119765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.129065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.138058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.146879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.168781][ T8486] device veth1_macvtap entered promiscuous mode [ 243.195861][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.205564][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.215252][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.216028][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 243.224461][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.239806][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.248490][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.257602][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.266416][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.275807][ T3210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.291464][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.309813][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.339303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.366904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.375974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.394220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.403125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.434616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.444675][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 243.452637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.478678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.487707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.496886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.506562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.528839][ T8797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.549793][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.581898][ T8617] device veth0_vlan entered promiscuous mode [ 243.597266][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.607367][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.616694][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.625651][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.641627][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.661900][ T8617] device veth1_vlan entered promiscuous mode [ 243.677736][ T8985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.686269][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 243.694259][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.702090][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.712925][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.721430][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.729690][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.737494][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.746857][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.756226][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.764484][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.779056][ T8514] device veth0_vlan entered promiscuous mode [ 243.791711][ T8486] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.801812][ T8486] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.810703][ T8486] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.822006][ T8486] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.841148][ T8797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.855392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.867190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.880412][ T8514] device veth1_vlan entered promiscuous mode [ 243.905211][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.924594][ T3182] Bluetooth: hci4: command 0x040f tx timeout [ 243.932352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.942956][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.951800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.960522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.968660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.054360][ T8985] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.068884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.085016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.095078][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.104519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.113055][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.130057][ T8617] device veth0_macvtap entered promiscuous mode [ 244.181125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.199548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.210749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.223065][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.230837][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.243211][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.254703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.273766][ T8617] device veth1_macvtap entered promiscuous mode [ 244.290647][ T8514] device veth0_macvtap entered promiscuous mode [ 244.310386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.324192][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.354488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.363168][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.390391][ T8797] device veth0_vlan entered promiscuous mode [ 244.403794][ T56] Bluetooth: hci5: command 0x040f tx timeout [ 244.428019][ T8514] device veth1_macvtap entered promiscuous mode [ 244.456610][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.470418][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.493233][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.503238][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.512614][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.534283][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.542616][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.549776][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.562986][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.585806][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.600675][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.636343][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.644356][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.649152][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.672070][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.690949][ T8617] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.701098][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.710016][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.718826][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.728270][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.738399][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.747389][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.762139][ T8711] device veth0_vlan entered promiscuous mode [ 244.789082][ T8797] device veth1_vlan entered promiscuous mode [ 244.809583][ T8617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.830315][ T8617] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.843108][ T8617] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.860001][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.868010][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.877297][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.888560][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.945697][ T8617] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.954517][ T8617] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.963224][ T8617] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.984082][ T8617] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 244.999708][ T8711] device veth1_vlan entered promiscuous mode [ 245.014057][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.022840][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.031865][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.040986][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.044833][ T9739] Bluetooth: hci0: command 0x0419 tx timeout [ 245.050656][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.063821][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.078592][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.094520][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.105697][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.116583][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.129530][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.152669][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.164556][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.172066][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.177848][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.188742][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.198063][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.207473][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.218134][ T8985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.239590][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.250546][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.261416][ T8514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.271956][ T8514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.283118][ T8514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.284020][ T3182] Bluetooth: hci1: command 0x0419 tx timeout [ 245.306808][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.317292][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.326607][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.359830][ T8797] device veth0_macvtap entered promiscuous mode [ 245.380095][ T8514] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.397823][ T8514] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.407009][ T8514] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.416319][ T8514] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.427890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.438646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.455343][ T8711] device veth0_macvtap entered promiscuous mode [ 245.486438][ T8797] device veth1_macvtap entered promiscuous mode [ 245.514253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.523220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.524106][ T9739] Bluetooth: hci2: command 0x0419 tx timeout [ 245.571332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 245.594694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 245.607418][ T8711] device veth1_macvtap entered promiscuous mode 21:27:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) dup3(r0, r1, 0x0) [ 245.640335][ T8985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.670600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 245.684892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 245.692992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.720156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.772413][ T3210] Bluetooth: hci3: command 0x0419 tx timeout [ 245.813272][ C0] hrtimer: interrupt took 24959 ns 21:27:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) [ 245.846897][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.885485][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.906183][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.937111][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.948675][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.981757][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.001242][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.014063][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 246.034777][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.063181][ T8797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.074413][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.089405][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.100247][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.117214][ T9832] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 246.129906][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.148416][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.159333][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.170218][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.181175][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.195811][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.221470][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.229425][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.246605][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.256238][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.266371][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.275566][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.284690][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.306787][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.334214][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:27:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) [ 246.357447][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.369018][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.379859][ T8797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.391240][ T8797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.405986][ T8797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.420608][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.437868][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.451557][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.476557][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.488051][ T9776] Bluetooth: hci5: command 0x0419 tx timeout [ 246.504521][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.516900][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.527818][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 246.539134][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.552306][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.587982][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.598183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.599794][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.613166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.623337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 246.632290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 246.647449][ T8797] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.657994][ T8797] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.668761][ T8797] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.679184][ T8797] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:27:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) [ 246.735629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 246.738511][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.743554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.765559][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.802358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.820386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.832436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.849544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.867519][ T8711] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.915281][ T8711] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.943934][ T8711] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.952658][ T8711] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.980651][ T8985] device veth0_vlan entered promiscuous mode 21:27:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x300, 0x43, 0x0) [ 247.061534][ T8985] device veth1_vlan entered promiscuous mode [ 247.110646][ T225] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.161353][ T225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.232875][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:27:42 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@local, 0x43, r1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0x10}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x81}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x57, 0x401}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="10082cbd7000fbdbdf250f0000004800018008000100", @ANYRES32=r4, @ANYBLOB="14000200776c616e3100000000000000000000001400020064756d6d79300000000000000000000014000200636169663000000000000000000000000c000180080003000100000020000180140002006873723000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="a72d2b5b85fb39f5299e"], 0x88}, 0x1, 0x0, 0x0, 0x4008083}, 0x2004e000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_LINK={0x8}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x100}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x50000}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') [ 247.313632][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.344921][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.368021][ T225] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.368121][ T8985] device veth0_macvtap entered promiscuous mode [ 247.393106][ T225] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.437638][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.454255][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.523504][ T8985] device veth1_macvtap entered promiscuous mode [ 247.532912][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.561075][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:27:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000240)=""/45) write$binfmt_script(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f4d471303e74d418e1fe28595a478821cd9b6af4eddf355140cca0169ad96e4c3c3d1391dc275cdd7376850a808e065399d7b44384bcce8cb325b644e877837d55f94e6c91f407d82af1b4173883763b907853cb416b7700883d6e6c812d94390c03594149abcfad4aef2f6511825ab487169e69b19dacc1fd2ea11450c8fa3d53d73c3ef1d90bd0fcafab7f7fcbdfcda101da08fd479f8df34fbca626891353c7a264c2d9d65a0b9b25928a815bf583eaf8a32fe346ff32bc925f7a8fac737e04d4aaf740920d68f3e8859ad1d5c2e812e9092607edf3a4d3f95c2cc32ad5cd7816f2a911a7026d4e619d19b08599e18ec9d78808bfd53db0b76f767e62aa299970a9d1b53f1d903de2710c69f31533bd8ad90d9a2415ee0325ea78f8fa4433c42138168beb6fb9d5fd6f360eee9a05610b3a6"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(r1) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000380)='security.capability\x00', r3) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x2c, 0x8, 0x0, 0xd}, 0xfffffffffffffeee, 0x0}, 0x88d0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4f5f270b26eb9ff687c14442699cbe00f592c8e90dca11b034ed246557067d87312fba7760cd1da580b42b05c28917c1580423a29d9f15a49bf761bfeef20fe2a4a9c85265b3df0a2718dabdc100"], 0x2c}, 0x1, 0x0, 0x0, 0x48884}, 0x24000010) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="180026bd7000fddbdf250500000078000580080001006574680008000100756470babbf9081964646e000c0002800800c50c0000fa608a15ee8250b59edbfdec0446e2f20000000800010065746800080001007564700014000280080004005921000008000100010000002c00028008000100150000000800030002000000080004000000000008000300000000000800040000"], 0x8c}, 0x1, 0x0, 0x0, 0x69496e973bb94618}, 0x40000) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:27:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000240)=""/45) write$binfmt_script(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f4d471303e74d418e1fe28595a478821cd9b6af4eddf355140cca0169ad96e4c3c3d1391dc275cdd7376850a808e065399d7b44384bcce8cb325b644e877837d55f94e6c91f407d82af1b4173883763b907853cb416b7700883d6e6c812d94390c03594149abcfad4aef2f6511825ab487169e69b19dacc1fd2ea11450c8fa3d53d73c3ef1d90bd0fcafab7f7fcbdfcda101da08fd479f8df34fbca626891353c7a264c2d9d65a0b9b25928a815bf583eaf8a32fe346ff32bc925f7a8fac737e04d4aaf740920d68f3e8859ad1d5c2e812e9092607edf3a4d3f95c2cc32ad5cd7816f2a911a7026d4e619d19b08599e18ec9d78808bfd53db0b76f767e62aa299970a9d1b53f1d903de2710c69f31533bd8ad90d9a2415ee0325ea78f8fa4433c42138168beb6fb9d5fd6f360eee9a05610b3a6"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(r1) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000380)='security.capability\x00', r3) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x2c, 0x8, 0x0, 0xd}, 0xfffffffffffffeee, 0x0}, 0x88d0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4f5f270b26eb9ff687c14442699cbe00f592c8e90dca11b034ed246557067d87312fba7760cd1da580b42b05c28917c1580423a29d9f15a49bf761bfeef20fe2a4a9c85265b3df0a2718dabdc100"], 0x2c}, 0x1, 0x0, 0x0, 0x48884}, 0x24000010) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="180026bd7000fddbdf250500000078000580080001006574680008000100756470babbf9081964646e000c0002800800c50c0000fa608a15ee8250b59edbfdec0446e2f20000000800010065746800080001007564700014000280080004005921000008000100010000002c00028008000100150000000800030002000000080004000000000008000300000000000800040000"], 0x8c}, 0x1, 0x0, 0x0, 0x69496e973bb94618}, 0x40000) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:27:42 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x4000000a, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db50189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) [ 247.911739][ T9911] ptrace attach of "/root/syz-executor.1"[9909] was attempted by "/root/syz-executor.1"[9911] [ 248.110636][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.123201][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.138842][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.148640][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.226951][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.263189][ T9931] ptrace attach of "/root/syz-executor.1"[9927] was attempted by "/root/syz-executor.1"[9931] [ 248.286207][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.333963][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.368320][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.379710][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.392418][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.407063][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.417452][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.429146][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.439614][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.450515][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.478198][ T8985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.496510][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.515984][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.526069][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.536639][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.546937][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.566765][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.590069][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.600230][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.611976][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.622490][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.637370][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.647993][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.659216][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.669640][ T8985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.693937][ T8985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.726059][ T8985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.735216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.746001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.762358][ T8985] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.776044][ T8985] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.788652][ T8985] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.820009][ T8985] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.018438][ T9943] mmap: syz-executor.3 (9943) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 249.338256][ T234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.352121][ T234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.405701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.449358][ T265] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.466749][ T265] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.506882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:27:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) 21:27:45 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@local, 0x43, r1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0x10}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x81}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x57, 0x401}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="10082cbd7000fbdbdf250f0000004800018008000100", @ANYRES32=r4, @ANYBLOB="14000200776c616e3100000000000000000000001400020064756d6d79300000000000000000000014000200636169663000000000000000000000000c000180080003000100000020000180140002006873723000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="a72d2b5b85fb39f5299e"], 0x88}, 0x1, 0x0, 0x0, 0x4008083}, 0x2004e000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_LINK={0x8}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x100}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x50000}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 21:27:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000240)=""/45) write$binfmt_script(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(r1) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000380)='security.capability\x00', r3) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000500)={0x2c, 0x8, 0x0, 0xd}, 0xfffffffffffffeee, 0x0}, 0x88d0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB="4f5f270b26eb9ff687c14442699cbe00f592c8e90dca11b034ed246557067d87312fba7760cd1da580b42b05c28917c1580423a29d9f15a49bf761bfeef20fe2a4a9c85265b3df0a2718dabdc100"], 0x2c}, 0x1, 0x0, 0x0, 0x48884}, 0x24000010) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="180026bd7000fddbdf250500000078000580080001006574680008000100756470babbf9081964646e000c0002800800c50c0000fa608a15ee8250b59edbfdec0446e2f20000000800010065746800080001007564700014000280080004005921000008000100010000002c00028008000100150000000800030002000000080004000000000008000300000000000800040000"], 0x8c}, 0x1, 0x0, 0x0, 0x69496e973bb94618}, 0x40000) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:27:45 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x4000000a, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db50189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 21:27:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000080)="660f3a4108c1f30f0967660f1ab7130000000f20e06635000004000f22e00fc7bb66060f22e20f09f36c0f01d10f01ca", 0x30}], 0x1, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000004a00050700"/20, @ANYRES32=0x0, @ANYBLOB='\"\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$fb(0xffffffffffffffff, &(0x7f0000000080)="1fd5dedfe8dd8bf91104604898310bb58286665e42339f90bb0f14f8dcbdc794ef33abda7b6434b4c71a8133d283ee", 0x2f) 21:27:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 250.678632][ T9990] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:27:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) 21:27:45 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x4000000a, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 21:27:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:27:45 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@local, 0x43, r1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0x10}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x81}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x57, 0x401}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="10082cbd7000fbdbdf250f0000004800018008000100", @ANYRES32=r4, @ANYBLOB="14000200776c616e3100000000000000000000001400020064756d6d79300000000000000000000014000200636169663000000000000000000000000c000180080003000100000020000180140002006873723000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="a72d2b5b85fb39f5299e"], 0x88}, 0x1, 0x0, 0x0, 0x4008083}, 0x2004e000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_LINK={0x8}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x100}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x50000}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 21:27:45 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000c00086d0423c64000010203010902"], 0xfffffffffffffffe) ioctl$EVIOCRMFF(r0, 0x40085507, 0x0) 21:27:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) [ 251.804422][ T3008] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 252.054940][ T3008] usb 5-1: Using ep0 maxpacket: 8 [ 252.198268][ T3008] usb 5-1: config 0 has no interfaces? [ 252.268744][ T3008] usb 5-1: string descriptor 0 read error: -71 [ 252.281707][ T3008] usb 5-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 252.392277][ T3008] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.460240][ T3008] usb 5-1: config 0 descriptor?? [ 252.562957][ T3008] usb 5-1: can't set config #0, error -71 [ 252.595891][ T3008] usb 5-1: USB disconnect, device number 2 [ 253.145272][ T3008] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 253.425089][ T3008] usb 5-1: Using ep0 maxpacket: 8 [ 253.546776][ T3008] usb 5-1: config 0 has no interfaces? [ 253.739009][ T3008] usb 5-1: string descriptor 0 read error: -71 [ 253.749558][ T3008] usb 5-1: New USB device found, idVendor=046d, idProduct=c623, bcdDevice= 0.40 [ 253.767277][ T3008] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.778692][ T3008] usb 5-1: config 0 descriptor?? [ 253.796827][ T3008] usb 5-1: can't set config #0, error -71 [ 253.812597][ T3008] usb 5-1: USB disconnect, device number 3 21:27:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) 21:27:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:27:52 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@local, 0x43, r1}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xb, 0x10}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x6}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x81}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x57, 0x401}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x9c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="10082cbd7000fbdbdf250f0000004800018008000100", @ANYRES32=r4, @ANYBLOB="14000200776c616e3100000000000000000000001400020064756d6d79300000000000000000000014000200636169663000000000000000000000000c000180080003000100000020000180140002006873723000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="a72d2b5b85fb39f5299e"], 0x88}, 0x1, 0x0, 0x0, 0x4008083}, 0x2004e000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_LINK={0x8}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x64010101}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x100}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x50000}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 21:27:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 21:27:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x55}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 21:27:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 21:27:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) 21:27:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:27:53 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x1000c, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:27:53 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 21:27:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:27:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000800)={0x54, 0x12, 0x101, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b04888f01e293a4ef34f577a63c600d"]}, @typed={0x8, 0x3, 0x0, 0x0, @u32=0xff}]}, 0x54}], 0x1}, 0x0) 21:27:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) 21:27:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) 21:27:56 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000091d73940cd0c80003428000000010902120001000000000904"], 0x0) 21:27:56 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x800000004, 0x0) 21:27:56 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 21:27:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll, 0x80) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f64696ae0001de80"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x7, 0xf00, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "e4b497317463e8a585a061cd39835adcd949973f644e5d6a4c9b35f6dff06f919751ec7830feb5b8f70c71f17cef8fcc70580bd4084f6a61f168aae2cb53a48d"}}, 0x80}}, 0x0) [ 262.272396][T10115] input: syz1 as /devices/virtual/input/input6 [ 262.366225][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 262.915511][ T5] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=28.34 [ 262.924589][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.008772][ T5] usb 1-1: config 0 descriptor?? [ 263.309778][ T5] snd-usb-6fire 1-1:0.0: unable to receive device firmware state. [ 263.323727][ T5] snd-usb-6fire: probe of 1-1:0.0 failed with error -110 [ 263.378049][ T5] usb 1-1: USB disconnect, device number 2 [ 264.081210][ T9739] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 264.455889][ T9739] usb 1-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=28.34 [ 264.464961][ T9739] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.521037][ T9739] usb 1-1: config 0 descriptor?? 21:27:59 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x800000004, 0x0) 21:27:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00d00, 0x4, 0x0, 0x0, 0x2000000000002) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) 21:27:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) 21:27:59 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x2}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0xa0}}, 0x0) [ 264.716186][ T9739] snd-usb-6fire 1-1:0.0: unable to receive device firmware state. [ 264.724122][ T9739] snd-usb-6fire: probe of 1-1:0.0 failed with error -110 [ 264.808729][ T9739] usb 1-1: USB disconnect, device number 3 21:27:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x100, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 21:27:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={{0x14}, [], {0x14}}, 0x28}}, 0x0) [ 265.255136][T10156] input: syz1 as /devices/virtual/input/input7 21:28:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x2000, 0x0, 0x1000, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x1ac) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000100)=0x8) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000200)={0x3, 0xfff}) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000280)={0x18, 0x1, 0x0, {0x80000000}}, 0x18) clone(0xe900e57c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200", 0x1000}}, 0x1006) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r3 = openat2(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x10, 0x10}, 0x18) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000003c0)={0x2, [0x7f, 0x5]}, 0x8) write$eventfd(r3, &(0x7f0000000180), 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x32}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c891}, 0x0) 21:28:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x800000004, 0x0) 21:28:02 executing program 4: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='scalable\x00', 0x9) 21:28:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653078000053c27bc3276003639405cb4aed12f0000006e8dcff47d0100008000000000000003ff7172c61d79cf4dd76745a4298063acf2508cef3380b9ea5c364f0e78fc064d8a3a9a14e7b2738e4907dc4e4c672d0f00c2f009b6d2a78423354046e32f28cac9559d76305fe1fcf8c0813d97f42f19414eaedd0aefe5a27c579b20b4796bf296a9c169caa8e7414097844aa0933a898858a6a8ba7f1f6f911b1e0debe2fd4c2be9d187fad0bc1bbedc3a19f5e6e1e9e464d9211c0c9a6ebd3b117d35c54d3ab735d6e975ecce7aa94bcb571963c26282f06d54e00892a91dff033b553ca46eb7d52ca9846b070000004498d62efcc72f81", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 21:28:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) [ 267.920270][T10190] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:28:02 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x800000004, 0x0) [ 268.043625][T10192] input: syz1 as /devices/virtual/input/input8 21:28:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 21:28:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001600)={0x1, 0x0, [{0x104000, 0x0, 0x0}]}) 21:28:03 executing program 4: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='scalable\x00', 0x9) 21:28:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000005) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/68, 0x44}], 0x1, 0xd94, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) request_key(0x0, 0x0, &(0x7f0000000340)='\x00', 0xfffffffffffffffa) 21:28:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) [ 269.258858][T10232] input: syz1 as /devices/virtual/input/input9 21:28:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000005) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/68, 0x44}], 0x1, 0xd94, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) request_key(0x0, 0x0, &(0x7f0000000340)='\x00', 0xfffffffffffffffa) [ 269.432308][T10206] IPVS: ftp: loaded support on port[0] = 21 [ 269.989924][T10241] IPVS: ftp: loaded support on port[0] = 21 21:28:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'bridge0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @empty, 0x0, 0x2e}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 21:28:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 21:28:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000005) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/68, 0x44}], 0x1, 0xd94, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) request_key(0x0, 0x0, &(0x7f0000000340)='\x00', 0xfffffffffffffffa) 21:28:07 executing program 4: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='scalable\x00', 0x9) 21:28:07 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x24a52, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x42d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x40}}, 0x0) 21:28:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x14, 0x4) [ 273.069917][T10327] tipc: Enabling of bearer rejected, failed to enable media 21:28:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open$cgroup(&(0x7f00000007c0)={0x0, 0x70, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x2, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000000100000001"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/67, 0x43}, 0x0) 21:28:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x20000000005) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/68, 0x44}], 0x1, 0xd94, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) request_key(0x0, 0x0, &(0x7f0000000340)='\x00', 0xfffffffffffffffa) [ 273.185315][T10338] ipt_CLUSTERIP: bad num_local_nodes 46 21:28:08 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000899b3f0860040800c81a0000000109021b000100000000090400000187e1410009058202aa"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:28:08 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 21:28:08 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 21:28:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) [ 273.886357][ T9739] usb 1-1: new low-speed USB device number 4 using dummy_hcd 21:28:08 executing program 4: ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='scalable\x00', 0x9) 21:28:08 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:28:08 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x24a52, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x42d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x40}}, 0x0) 21:28:09 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 274.256947][ T9739] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 274.299236][ T9739] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=1a.c8 [ 274.435448][ T9739] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.517353][ T9739] usb 1-1: config 0 descriptor?? [ 274.538480][T10352] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 274.562430][ T9739] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input10 21:28:09 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) [ 274.892015][ T9739] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:28:10 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x24a52, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x42d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x40}}, 0x0) [ 275.162807][ T7] usb 1-1: USB disconnect, device number 4 [ 275.168841][ C0] usb_acecad 1-1:0.0: can't resubmit intr, dummy_hcd.0-1/input0, status -19 [ 275.177983][ T9739] usb 2-1: Using ep0 maxpacket: 8 21:28:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) [ 275.354433][ T9739] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 275.494365][ T9739] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 275.506707][ T9739] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 275.515803][ T9739] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 275.530130][ T9739] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 275.553849][ T9739] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 275.595938][ T9739] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 275.696724][ T9739] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 275.742141][ T9739] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 275.838412][ T9739] usb 2-1: SerialNumber: syz 21:28:10 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) [ 276.026486][ T3008] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 276.354863][T10373] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 276.407499][T10373] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 276.436923][ T3008] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 276.469231][ T3008] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=1a.c8 [ 276.490807][ T3008] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.495720][ T9739] hub 2-1:5.0: bad descriptor, ignoring hub [ 276.511720][ T9739] hub: probe of 2-1:5.0 failed with error -5 [ 276.527567][ T3008] usb 1-1: config 0 descriptor?? [ 276.547732][T10352] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 276.569539][ T3008] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input11 21:28:11 executing program 3: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 21:28:11 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x24a52, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x42d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}]}}}]}, 0x40}}, 0x0) [ 276.741953][T10373] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 276.751547][ T3008] usb 1-1: USB disconnect, device number 5 21:28:11 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000899b3f0860040800c81a0000000109021b000100000000090400000187e1410009058202aa"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:28:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) [ 276.786063][T10373] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 277.063645][ T9739] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 21:28:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13a, 0x13a, 0x2, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "ec"}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], '&'}, @fwd, @func, @typedef, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x156}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 277.356848][ T3008] usb 1-1: new low-speed USB device number 6 using dummy_hcd [ 277.461448][ T3210] usb 2-1: USB disconnect, device number 2 [ 277.499718][ T3210] usblp0: removed [ 277.746759][ T3008] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 277.761851][ T3008] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=1a.c8 [ 277.825502][ T3008] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.847883][ T3008] usb 1-1: config 0 descriptor?? [ 277.877817][T10464] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 277.896720][ T9739] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 277.899647][ T3008] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input12 [ 278.146718][ T9739] usb 2-1: Using ep0 maxpacket: 8 [ 278.245789][ T3182] usb 1-1: USB disconnect, device number 6 [ 278.289965][ T9739] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 278.306680][ T9739] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 278.315399][ T9739] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 278.335847][ T9739] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 278.356772][ T9739] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 278.375452][ T9739] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 65 [ 278.395354][ T9739] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 278.516341][ T9739] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 278.541364][ T9739] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 278.571429][ T9739] usb 2-1: SerialNumber: syz 21:28:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:28:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xfffffd17, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x6}]}}}]}, 0x38}}, 0x0) 21:28:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) 21:28:13 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '@\x00', 0x38, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @dest_unreach={0x1, 0x4, 0x0, 0x0, [], {0x0, 0x6, 'Ch%', 0x0, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [@fragment]}}}}}}}, 0x0) [ 278.696931][ T9739] usb 2-1: can't set config #5, error -71 [ 278.705546][ T9739] usb 2-1: USB disconnect, device number 3 21:28:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 21:28:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000200)) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="1700"/17, @ANYBLOB="00000000f1fffd559222b09878de3b05b101008238"], 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000006600010100"/19, @ANYRES32, @ANYBLOB="c5354467ee3a2f5bf9005256bf860c43968be4a04a2476ce1d2e72b85db503c629f377d2d1f37878c93adf4099"], 0x24}}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000540)={@empty}, &(0x7f0000000580)=0xc) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f00000001c0)={0xa9, 0x3}) 21:28:13 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000899b3f0860040800c81a0000000109021b000100000000090400000187e1410009058202aa"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:28:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xdc2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') [ 279.277789][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.303251][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:28:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) [ 279.351061][ T9739] usb 1-1: new low-speed USB device number 7 using dummy_hcd 21:28:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 21:28:14 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@const]}, {0x0, [0x0]}}, 0x0, 0x27}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 279.760179][ T9739] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 279.776325][ T9739] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=1a.c8 [ 279.809724][ T9739] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.834877][ T9739] usb 1-1: config 0 descriptor?? [ 279.877380][T10545] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 279.900019][ T9739] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input13 [ 280.280745][ T3008] usb 1-1: USB disconnect, device number 7 [ 280.286844][ C0] usb_acecad 1-1:0.0: can't resubmit intr, dummy_hcd.0-1/input0, status -19 21:28:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13a, 0x13a, 0x2, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "ec"}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], '&'}, @fwd, @func, @typedef, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x156}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:28:15 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xff00}}, &(0x7f0000000180)='GPL\x00', 0x2, 0xfd13, &(0x7f0000000000)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2bd}, 0x48) 21:28:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x6, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) 21:28:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 21:28:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 21:28:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800004}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) dup(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) 21:28:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) [ 280.840976][T10610] NFS4: mount program didn't pass remote address [ 280.916288][T10614] NFS4: mount program didn't pass remote address 21:28:15 executing program 0: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000899b3f0860040800c81a0000000109021b000100000000090400000187e1410009058202aa"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xea, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:28:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "36eb00000000fc660000001000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 21:28:15 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f000000000000"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x20000080}, 0x0) 21:28:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1}, 0x0) 21:28:15 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 281.170285][T10625] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 281.191197][T10625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.317938][T10635] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 281.339033][T10635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.427362][ T56] usb 1-1: new low-speed USB device number 8 using dummy_hcd [ 281.807511][ T56] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 281.829408][ T56] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=1a.c8 [ 281.859825][ T56] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.888177][ T56] usb 1-1: config 0 descriptor?? [ 281.917533][T10624] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.940915][ T56] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input14 [ 282.247322][ T3008] usb 1-1: USB disconnect, device number 8 [ 282.256951][ C1] usb_acecad 1-1:0.0: can't resubmit intr, dummy_hcd.0-1/input0, status -19 21:28:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13a, 0x13a, 0x2, [@datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], "ec"}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], '&'}, @fwd, @func, @typedef, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x156}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:28:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1}, 0x0) 21:28:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000200)) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 21:28:18 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f000000000000"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x20000080}, 0x0) 21:28:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0xde21dbd3d22470f4, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 21:28:18 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffeb}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:28:18 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1}, 0x0) [ 283.616711][T10667] ================================================================================ [ 283.650863][T10672] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 21:28:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000000)) [ 283.700405][T10667] UBSAN: shift-out-of-bounds in net/netfilter/ipset/ip_set_hash_gen.h:151:6 [ 283.702760][T10672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 283.757929][T10667] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 283.805218][T10667] CPU: 1 PID: 10667 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 283.813706][T10667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.823770][T10667] Call Trace: [ 283.827096][T10667] dump_stack+0x107/0x163 [ 283.831439][T10667] ubsan_epilogue+0xb/0x5a [ 283.835853][T10667] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 283.842614][T10667] ? kmem_cache_free_bulk+0xab1/0xad0 [ 283.847981][T10667] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 283.853778][T10667] hash_ipmark_create.cold+0x96/0x9b [ 283.859055][T10667] ? __nla_parse+0x3d/0x50 [ 283.863459][T10667] ? hash_ipmark6_list+0x1160/0x1160 [ 283.868730][T10667] ip_set_create+0x610/0x1380 [ 283.873397][T10667] ? __find_set_type_get+0x420/0x420 [ 283.878694][T10667] ? __find_set_type_get+0x420/0x420 [ 283.883982][T10667] nfnetlink_rcv_msg+0xecc/0x1180 [ 283.889003][T10667] ? nfnetlink_rcv+0x420/0x420 [ 283.893770][T10667] ? find_held_lock+0x2d/0x110 [ 283.898532][T10667] ? mark_held_locks+0x9f/0xe0 [ 283.903375][T10667] ? __local_bh_enable_ip+0x9c/0x110 [ 283.908653][T10667] ? lockdep_hardirqs_on+0x79/0x100 [ 283.913836][T10667] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 283.919027][T10667] ? __local_bh_enable_ip+0x9c/0x110 [ 283.924301][T10667] netlink_rcv_skb+0x153/0x420 [ 283.929069][T10667] ? nfnetlink_rcv+0x420/0x420 [ 283.933820][T10667] ? netlink_ack+0xab0/0xab0 [ 283.938406][T10667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 283.944628][T10667] ? ns_capable_common+0x117/0x140 [ 283.949747][T10667] nfnetlink_rcv+0x1ac/0x420 [ 283.954324][T10667] ? nfnetlink_rcv_batch+0x21e0/0x21e0 [ 283.959775][T10667] netlink_unicast+0x533/0x7d0 [ 283.964530][T10667] ? netlink_attachskb+0x870/0x870 [ 283.969738][T10667] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 283.975964][T10667] ? __phys_addr_symbol+0x2c/0x70 [ 283.980975][T10667] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 283.986693][T10667] ? __check_object_size+0x171/0x3f0 [ 283.991967][T10667] netlink_sendmsg+0x907/0xe40 [ 283.996720][T10667] ? netlink_unicast+0x7d0/0x7d0 [ 284.001653][T10667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 284.007879][T10667] ? netlink_unicast+0x7d0/0x7d0 [ 284.012805][T10667] sock_sendmsg+0xcf/0x120 [ 284.017209][T10667] sock_no_sendpage+0xee/0x130 [ 284.021958][T10667] ? sk_page_frag_refill+0x1d0/0x1d0 [ 284.027263][T10667] ? lock_release+0x710/0x710 [ 284.031926][T10667] ? find_held_lock+0x2d/0x110 [ 284.036678][T10667] kernel_sendpage.part.0+0x1cb/0x380 [ 284.042041][T10667] sock_sendpage+0xe5/0x140 [ 284.046541][T10667] ? __sock_recv_ts_and_drops+0x430/0x430 [ 284.052245][T10667] pipe_to_sendpage+0x2ad/0x380 [ 284.057087][T10667] ? propagate_umount+0x1c20/0x1c20 [ 284.062273][T10667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 284.068500][T10667] ? splice_from_pipe_next.part.0+0x167/0x540 [ 284.074559][T10667] __splice_from_pipe+0x45e/0x8c0 [ 284.079577][T10667] ? propagate_umount+0x1c20/0x1c20 [ 284.084782][T10667] generic_splice_sendpage+0xd4/0x140 [ 284.090142][T10667] ? __splice_from_pipe+0x8c0/0x8c0 [ 284.095344][T10667] ? security_file_permission+0x248/0x560 [ 284.101056][T10667] ? __splice_from_pipe+0x8c0/0x8c0 [ 284.106240][T10667] do_splice+0xb7b/0x1aa0 [ 284.110564][T10667] ? find_held_lock+0x2d/0x110 [ 284.115321][T10667] ? splice_from_pipe+0x140/0x140 [ 284.120348][T10667] __do_splice+0x134/0x250 [ 284.124754][T10667] ? do_splice+0x1aa0/0x1aa0 [ 284.129340][T10667] __x64_sys_splice+0x198/0x250 [ 284.134182][T10667] do_syscall_64+0x2d/0x70 [ 284.138599][T10667] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.144473][T10667] RIP: 0033:0x45e149 [ 284.148359][T10667] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.167946][T10667] RSP: 002b:00007f504f052c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 284.176360][T10667] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e149 [ 284.184317][T10667] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 284.192273][T10667] RBP: 000000000119bfd8 R08: 0000000100000000 R09: 0000000000000000 [ 284.200229][T10667] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 284.208186][T10667] R13: 00000000016afb7f R14: 00007f504f0539c0 R15: 000000000119bf8c 21:28:19 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[], 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef400000", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c000200090000000a0000000a0005000f000000000000"], 0x3}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000000), 0xb}, 0x0, 0x3, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x20000080}, 0x0) 21:28:19 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1}, 0x0) 21:28:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240), 0xc, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000200)) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 284.417750][T10692] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 284.442882][T10692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 21:28:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x520, 0x318, 0x9403, 0x0, 0x318, 0x2c0, 0x450, 0x3d8, 0x3d8, 0x450, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2f0, 0x318, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'caif0\x00', {0x0, 0x7f, 0x0, 0x0, 0x3203, 0x8, 0x8}}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) [ 284.552343][T10667] ================================================================================ [ 284.566580][T10667] Kernel panic - not syncing: panic_on_warn set ... [ 284.573207][T10667] CPU: 0 PID: 10667 Comm: syz-executor.0 Not tainted 5.10.0-syzkaller #0 [ 284.581803][T10667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.591968][T10667] Call Trace: [ 284.595251][T10667] dump_stack+0x107/0x163 [ 284.599574][T10667] panic+0x343/0x77f [ 284.603459][T10667] ? __warn_printk+0xf3/0xf3 [ 284.608055][T10667] ? ubsan_epilogue+0x3e/0x5a [ 284.612724][T10667] ubsan_epilogue+0x54/0x5a [ 284.617217][T10667] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 284.623969][T10667] ? kmem_cache_free_bulk+0xab1/0xad0 [ 284.629328][T10667] ? __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 284.635128][T10667] hash_ipmark_create.cold+0x96/0x9b [ 284.640404][T10667] ? __nla_parse+0x3d/0x50 [ 284.644809][T10667] ? hash_ipmark6_list+0x1160/0x1160 [ 284.650082][T10667] ip_set_create+0x610/0x1380 [ 284.654755][T10667] ? __find_set_type_get+0x420/0x420 [ 284.660051][T10667] ? __find_set_type_get+0x420/0x420 [ 284.665340][T10667] nfnetlink_rcv_msg+0xecc/0x1180 [ 284.670361][T10667] ? nfnetlink_rcv+0x420/0x420 [ 284.675125][T10667] ? find_held_lock+0x2d/0x110 [ 284.679883][T10667] ? mark_held_locks+0x9f/0xe0 [ 284.684636][T10667] ? __local_bh_enable_ip+0x9c/0x110 [ 284.689909][T10667] ? lockdep_hardirqs_on+0x79/0x100 [ 284.695100][T10667] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 284.700286][T10667] ? __local_bh_enable_ip+0x9c/0x110 [ 284.705560][T10667] netlink_rcv_skb+0x153/0x420 [ 284.710311][T10667] ? nfnetlink_rcv+0x420/0x420 [ 284.715060][T10667] ? netlink_ack+0xab0/0xab0 [ 284.719651][T10667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 284.725876][T10667] ? ns_capable_common+0x117/0x140 [ 284.730980][T10667] nfnetlink_rcv+0x1ac/0x420 [ 284.735556][T10667] ? nfnetlink_rcv_batch+0x21e0/0x21e0 [ 284.741009][T10667] netlink_unicast+0x533/0x7d0 [ 284.745763][T10667] ? netlink_attachskb+0x870/0x870 [ 284.750867][T10667] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 284.757099][T10667] ? __phys_addr_symbol+0x2c/0x70 [ 284.762281][T10667] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 284.767987][T10667] ? __check_object_size+0x171/0x3f0 [ 284.773263][T10667] netlink_sendmsg+0x907/0xe40 [ 284.778019][T10667] ? netlink_unicast+0x7d0/0x7d0 [ 284.782950][T10667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 284.789176][T10667] ? netlink_unicast+0x7d0/0x7d0 [ 284.794104][T10667] sock_sendmsg+0xcf/0x120 [ 284.798510][T10667] sock_no_sendpage+0xee/0x130 [ 284.803257][T10667] ? sk_page_frag_refill+0x1d0/0x1d0 [ 284.808539][T10667] ? lock_release+0x710/0x710 [ 284.813202][T10667] ? find_held_lock+0x2d/0x110 [ 284.817959][T10667] kernel_sendpage.part.0+0x1cb/0x380 [ 284.823320][T10667] sock_sendpage+0xe5/0x140 [ 284.827815][T10667] ? __sock_recv_ts_and_drops+0x430/0x430 [ 284.833522][T10667] pipe_to_sendpage+0x2ad/0x380 [ 284.838361][T10667] ? propagate_umount+0x1c20/0x1c20 [ 284.843547][T10667] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 284.849788][T10667] ? splice_from_pipe_next.part.0+0x167/0x540 [ 284.855844][T10667] __splice_from_pipe+0x45e/0x8c0 [ 284.860860][T10667] ? propagate_umount+0x1c20/0x1c20 [ 284.866053][T10667] generic_splice_sendpage+0xd4/0x140 [ 284.871414][T10667] ? __splice_from_pipe+0x8c0/0x8c0 [ 284.876604][T10667] ? security_file_permission+0x248/0x560 [ 284.882316][T10667] ? __splice_from_pipe+0x8c0/0x8c0 [ 284.887516][T10667] do_splice+0xb7b/0x1aa0 [ 284.891839][T10667] ? find_held_lock+0x2d/0x110 [ 284.896594][T10667] ? splice_from_pipe+0x140/0x140 [ 284.901612][T10667] __do_splice+0x134/0x250 [ 284.906017][T10667] ? do_splice+0x1aa0/0x1aa0 [ 284.910603][T10667] __x64_sys_splice+0x198/0x250 [ 284.915447][T10667] do_syscall_64+0x2d/0x70 [ 284.919865][T10667] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 284.925754][T10667] RIP: 0033:0x45e149 [ 284.929661][T10667] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.949267][T10667] RSP: 002b:00007f504f052c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 284.957672][T10667] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045e149 [ 284.965631][T10667] RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 [ 284.973591][T10667] RBP: 000000000119bfd8 R08: 0000000100000000 R09: 0000000000000000 [ 284.981549][T10667] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 284.989509][T10667] R13: 00000000016afb7f R14: 00007f504f0539c0 R15: 000000000119bf8c [ 284.998326][T10667] Kernel Offset: disabled [ 285.002775][T10667] Rebooting in 86400 seconds..