[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.215' (ECDSA) to the list of known hosts. 2021/01/04 21:29:29 fuzzer started 2021/01/04 21:29:29 dialing manager at 10.128.0.105:34739 2021/01/04 21:29:29 syscalls: 3466 2021/01/04 21:29:29 code coverage: enabled 2021/01/04 21:29:29 comparison tracing: enabled 2021/01/04 21:29:29 extra coverage: enabled 2021/01/04 21:29:29 setuid sandbox: enabled 2021/01/04 21:29:29 namespace sandbox: enabled 2021/01/04 21:29:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/04 21:29:29 fault injection: enabled 2021/01/04 21:29:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/04 21:29:29 net packet injection: enabled 2021/01/04 21:29:29 net device setup: enabled 2021/01/04 21:29:29 concurrency sanitizer: enabled 2021/01/04 21:29:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/04 21:29:29 USB emulation: enabled 2021/01/04 21:29:29 hci packet injection: enabled 2021/01/04 21:29:29 wifi device emulation: enabled 2021/01/04 21:29:31 suppressing KCSAN reports in functions: 'find_get_pages_range_tag' 'do_exit' 'pcpu_alloc' 'isolate_migratepages_block' '__ext4_new_inode' 'ext4_free_inode' '__add_to_page_cache_locked' 'xas_clear_mark' 'futex_wait_queue_me' 'do_sys_poll' 'blk_mq_sched_dispatch_requests' 'generic_file_buffered_read' '_prb_read_valid' 'blk_mq_rq_ctx_init' 'step_into' 'alloc_pid' 'blk_mq_dispatch_rq_list' 'do_select' '__xa_clear_mark' 'ext4_writepages' 'dd_has_work' 'generic_write_end' '__mark_inode_dirty' 'wbt_done' 'vfs_fsync_range' 2021/01/04 21:29:31 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/04 21:29:31 fetching corpus: 45, signal 23099/26835 (executing program) 2021/01/04 21:29:31 fetching corpus: 95, signal 42847/48147 (executing program) 2021/01/04 21:29:31 fetching corpus: 145, signal 54792/61632 (executing program) 2021/01/04 21:29:31 fetching corpus: 195, signal 64881/73181 (executing program) 2021/01/04 21:29:31 fetching corpus: 245, signal 71677/81425 (executing program) 2021/01/04 21:29:31 fetching corpus: 295, signal 77292/88478 (executing program) 2021/01/04 21:29:31 fetching corpus: 345, signal 85972/98369 (executing program) 2021/01/04 21:29:31 fetching corpus: 395, signal 89805/103569 (executing program) 2021/01/04 21:29:32 fetching corpus: 445, signal 98157/112986 (executing program) 2021/01/04 21:29:32 fetching corpus: 495, signal 101940/118056 (executing program) 2021/01/04 21:29:32 fetching corpus: 545, signal 108125/125333 (executing program) 2021/01/04 21:29:32 fetching corpus: 595, signal 111331/129713 (executing program) 2021/01/04 21:29:32 fetching corpus: 645, signal 116087/135528 (executing program) 2021/01/04 21:29:32 fetching corpus: 695, signal 120244/140729 (executing program) 2021/01/04 21:29:32 fetching corpus: 745, signal 123327/144968 (executing program) 2021/01/04 21:29:32 fetching corpus: 795, signal 127113/149728 (executing program) 2021/01/04 21:29:32 fetching corpus: 845, signal 130467/154127 (executing program) 2021/01/04 21:29:32 fetching corpus: 895, signal 133147/157866 (executing program) 2021/01/04 21:29:32 fetching corpus: 945, signal 135871/161620 (executing program) 2021/01/04 21:29:32 fetching corpus: 995, signal 140726/167240 (executing program) 2021/01/04 21:29:32 fetching corpus: 1045, signal 143770/171190 (executing program) 2021/01/04 21:29:32 fetching corpus: 1095, signal 146911/175190 (executing program) 2021/01/04 21:29:32 fetching corpus: 1145, signal 149818/178926 (executing program) 2021/01/04 21:29:33 fetching corpus: 1195, signal 151369/181480 (executing program) 2021/01/04 21:29:33 fetching corpus: 1245, signal 154239/185142 (executing program) 2021/01/04 21:29:33 fetching corpus: 1295, signal 156784/188520 (executing program) 2021/01/04 21:29:33 fetching corpus: 1345, signal 161055/193284 (executing program) 2021/01/04 21:29:33 fetching corpus: 1395, signal 163218/196281 (executing program) 2021/01/04 21:29:33 fetching corpus: 1445, signal 166539/200165 (executing program) 2021/01/04 21:29:33 fetching corpus: 1495, signal 169310/203599 (executing program) 2021/01/04 21:29:33 fetching corpus: 1545, signal 171391/206444 (executing program) 2021/01/04 21:29:33 fetching corpus: 1595, signal 175213/210712 (executing program) 2021/01/04 21:29:33 fetching corpus: 1645, signal 176920/213159 (executing program) 2021/01/04 21:29:33 fetching corpus: 1695, signal 179069/215942 (executing program) 2021/01/04 21:29:33 fetching corpus: 1745, signal 182026/219386 (executing program) 2021/01/04 21:29:34 fetching corpus: 1795, signal 185298/223068 (executing program) 2021/01/04 21:29:34 fetching corpus: 1845, signal 187519/225857 (executing program) 2021/01/04 21:29:34 fetching corpus: 1895, signal 189825/228711 (executing program) 2021/01/04 21:29:34 fetching corpus: 1945, signal 193038/232282 (executing program) 2021/01/04 21:29:34 fetching corpus: 1995, signal 194271/234220 (executing program) 2021/01/04 21:29:34 fetching corpus: 2045, signal 195954/236495 (executing program) 2021/01/04 21:29:34 fetching corpus: 2095, signal 198114/239140 (executing program) 2021/01/04 21:29:34 fetching corpus: 2145, signal 199630/241249 (executing program) 2021/01/04 21:29:34 fetching corpus: 2195, signal 201389/243531 (executing program) 2021/01/04 21:29:34 fetching corpus: 2245, signal 203435/246098 (executing program) 2021/01/04 21:29:35 fetching corpus: 2295, signal 206018/248974 (executing program) 2021/01/04 21:29:35 fetching corpus: 2344, signal 207951/251243 (executing program) 2021/01/04 21:29:35 fetching corpus: 2394, signal 210073/253716 (executing program) 2021/01/04 21:29:35 fetching corpus: 2443, signal 211547/255670 (executing program) 2021/01/04 21:29:35 fetching corpus: 2492, signal 213001/257613 (executing program) 2021/01/04 21:29:35 fetching corpus: 2542, signal 214502/259555 (executing program) 2021/01/04 21:29:35 fetching corpus: 2592, signal 215971/261526 (executing program) 2021/01/04 21:29:35 fetching corpus: 2642, signal 217699/263593 (executing program) 2021/01/04 21:29:35 fetching corpus: 2692, signal 218959/265358 (executing program) 2021/01/04 21:29:36 fetching corpus: 2742, signal 220708/267479 (executing program) 2021/01/04 21:29:36 fetching corpus: 2792, signal 221962/269213 (executing program) 2021/01/04 21:29:36 fetching corpus: 2842, signal 223400/271028 (executing program) 2021/01/04 21:29:36 fetching corpus: 2892, signal 225091/272958 (executing program) 2021/01/04 21:29:36 fetching corpus: 2941, signal 226877/274929 (executing program) 2021/01/04 21:29:36 fetching corpus: 2991, signal 228543/276887 (executing program) 2021/01/04 21:29:36 fetching corpus: 3041, signal 229827/278546 (executing program) 2021/01/04 21:29:36 fetching corpus: 3091, signal 231108/280202 (executing program) 2021/01/04 21:29:36 fetching corpus: 3141, signal 233067/282251 (executing program) 2021/01/04 21:29:36 fetching corpus: 3191, signal 234470/283929 (executing program) 2021/01/04 21:29:36 fetching corpus: 3241, signal 236160/285740 (executing program) 2021/01/04 21:29:37 fetching corpus: 3291, signal 237822/287560 (executing program) 2021/01/04 21:29:37 fetching corpus: 3341, signal 239810/289591 (executing program) 2021/01/04 21:29:37 fetching corpus: 3391, signal 240968/291070 (executing program) 2021/01/04 21:29:37 fetching corpus: 3441, signal 242433/292728 (executing program) 2021/01/04 21:29:37 fetching corpus: 3490, signal 243868/294352 (executing program) 2021/01/04 21:29:37 fetching corpus: 3540, signal 245102/295822 (executing program) 2021/01/04 21:29:37 fetching corpus: 3590, signal 246002/297078 (executing program) 2021/01/04 21:29:37 fetching corpus: 3640, signal 247206/298508 (executing program) 2021/01/04 21:29:37 fetching corpus: 3690, signal 248143/299762 (executing program) 2021/01/04 21:29:37 fetching corpus: 3740, signal 249102/301054 (executing program) 2021/01/04 21:29:37 fetching corpus: 3790, signal 250312/302408 (executing program) 2021/01/04 21:29:37 fetching corpus: 3840, signal 251323/303721 (executing program) 2021/01/04 21:29:37 fetching corpus: 3890, signal 252806/305215 (executing program) 2021/01/04 21:29:37 fetching corpus: 3939, signal 253832/306512 (executing program) 2021/01/04 21:29:38 fetching corpus: 3989, signal 254958/307809 (executing program) 2021/01/04 21:29:38 fetching corpus: 4039, signal 256357/309287 (executing program) 2021/01/04 21:29:38 fetching corpus: 4089, signal 257691/310674 (executing program) 2021/01/04 21:29:38 fetching corpus: 4139, signal 258777/311918 (executing program) 2021/01/04 21:29:38 fetching corpus: 4188, signal 260201/313323 (executing program) 2021/01/04 21:29:38 fetching corpus: 4238, signal 261360/314592 (executing program) 2021/01/04 21:29:38 fetching corpus: 4287, signal 262343/315741 (executing program) 2021/01/04 21:29:38 fetching corpus: 4337, signal 265642/318134 (executing program) 2021/01/04 21:29:39 fetching corpus: 4387, signal 267139/319535 (executing program) 2021/01/04 21:29:39 fetching corpus: 4435, signal 267999/320580 (executing program) 2021/01/04 21:29:39 fetching corpus: 4485, signal 268984/321688 (executing program) 2021/01/04 21:29:39 fetching corpus: 4535, signal 270163/322871 (executing program) 2021/01/04 21:29:39 fetching corpus: 4585, signal 271214/323970 (executing program) 2021/01/04 21:29:39 fetching corpus: 4635, signal 272084/324982 (executing program) 2021/01/04 21:29:39 fetching corpus: 4685, signal 273488/326266 (executing program) 2021/01/04 21:29:39 fetching corpus: 4735, signal 274710/327403 (executing program) 2021/01/04 21:29:39 fetching corpus: 4785, signal 275654/328392 (executing program) 2021/01/04 21:29:39 fetching corpus: 4834, signal 276505/329283 (executing program) 2021/01/04 21:29:39 fetching corpus: 4884, signal 277552/330332 (executing program) 2021/01/04 21:29:39 fetching corpus: 4934, signal 278747/331431 (executing program) 2021/01/04 21:29:40 fetching corpus: 4984, signal 279506/332316 (executing program) 2021/01/04 21:29:40 fetching corpus: 5034, signal 280290/333237 (executing program) 2021/01/04 21:29:40 fetching corpus: 5084, signal 281166/334075 (executing program) 2021/01/04 21:29:40 fetching corpus: 5134, signal 283041/335414 (executing program) 2021/01/04 21:29:40 fetching corpus: 5183, signal 284156/336372 (executing program) 2021/01/04 21:29:40 fetching corpus: 5233, signal 285015/337270 (executing program) 2021/01/04 21:29:40 fetching corpus: 5282, signal 285851/338090 (executing program) 2021/01/04 21:29:40 fetching corpus: 5330, signal 286840/338983 (executing program) 2021/01/04 21:29:40 fetching corpus: 5380, signal 287769/339868 (executing program) 2021/01/04 21:29:40 fetching corpus: 5430, signal 288856/340812 (executing program) 2021/01/04 21:29:40 fetching corpus: 5480, signal 289942/341776 (executing program) 2021/01/04 21:29:40 fetching corpus: 5530, signal 290606/342534 (executing program) 2021/01/04 21:29:40 fetching corpus: 5579, signal 291463/343323 (executing program) 2021/01/04 21:29:41 fetching corpus: 5629, signal 292369/344132 (executing program) 2021/01/04 21:29:41 fetching corpus: 5678, signal 293223/344921 (executing program) 2021/01/04 21:29:41 fetching corpus: 5727, signal 294614/345908 (executing program) 2021/01/04 21:29:41 fetching corpus: 5777, signal 296290/346986 (executing program) 2021/01/04 21:29:41 fetching corpus: 5827, signal 297299/347746 (executing program) 2021/01/04 21:29:41 fetching corpus: 5876, signal 298464/348598 (executing program) 2021/01/04 21:29:41 fetching corpus: 5926, signal 299435/349391 (executing program) 2021/01/04 21:29:41 fetching corpus: 5976, signal 300125/350048 (executing program) 2021/01/04 21:29:41 fetching corpus: 6026, signal 300996/350762 (executing program) 2021/01/04 21:29:41 fetching corpus: 6076, signal 301966/351514 (executing program) 2021/01/04 21:29:41 fetching corpus: 6125, signal 302909/352252 (executing program) 2021/01/04 21:29:42 fetching corpus: 6175, signal 304340/353123 (executing program) 2021/01/04 21:29:42 fetching corpus: 6225, signal 304994/353718 (executing program) 2021/01/04 21:29:42 fetching corpus: 6274, signal 305949/354448 (executing program) 2021/01/04 21:29:42 fetching corpus: 6324, signal 306999/355147 (executing program) 2021/01/04 21:29:42 fetching corpus: 6374, signal 309197/356225 (executing program) 2021/01/04 21:29:42 fetching corpus: 6424, signal 310357/356956 (executing program) 2021/01/04 21:29:42 fetching corpus: 6474, signal 311027/357546 (executing program) 2021/01/04 21:29:42 fetching corpus: 6524, signal 311553/358062 (executing program) 2021/01/04 21:29:43 fetching corpus: 6574, signal 312538/358707 (executing program) 2021/01/04 21:29:43 fetching corpus: 6622, signal 313593/359369 (executing program) 2021/01/04 21:29:43 fetching corpus: 6672, signal 314492/359924 (executing program) 2021/01/04 21:29:43 fetching corpus: 6722, signal 315309/360511 (executing program) 2021/01/04 21:29:43 fetching corpus: 6772, signal 316008/361022 (executing program) 2021/01/04 21:29:43 fetching corpus: 6822, signal 316676/361527 (executing program) 2021/01/04 21:29:43 fetching corpus: 6872, signal 317512/362133 (executing program) 2021/01/04 21:29:43 fetching corpus: 6922, signal 318711/362755 (executing program) 2021/01/04 21:29:43 fetching corpus: 6972, signal 319779/363360 (executing program) 2021/01/04 21:29:43 fetching corpus: 7022, signal 320682/363895 (executing program) 2021/01/04 21:29:44 fetching corpus: 7072, signal 321326/364350 (executing program) 2021/01/04 21:29:44 fetching corpus: 7120, signal 322696/364966 (executing program) 2021/01/04 21:29:44 fetching corpus: 7170, signal 323371/365468 (executing program) 2021/01/04 21:29:44 fetching corpus: 7220, signal 323987/365924 (executing program) 2021/01/04 21:29:44 fetching corpus: 7269, signal 324698/366348 (executing program) 2021/01/04 21:29:44 fetching corpus: 7319, signal 325460/366782 (executing program) 2021/01/04 21:29:44 fetching corpus: 7369, signal 326260/367260 (executing program) 2021/01/04 21:29:44 fetching corpus: 7418, signal 326991/367720 (executing program) 2021/01/04 21:29:44 fetching corpus: 7468, signal 327663/368143 (executing program) 2021/01/04 21:29:44 fetching corpus: 7518, signal 328559/368584 (executing program) 2021/01/04 21:29:45 fetching corpus: 7567, signal 329087/368966 (executing program) 2021/01/04 21:29:45 fetching corpus: 7615, signal 329470/369298 (executing program) 2021/01/04 21:29:45 fetching corpus: 7665, signal 330623/369764 (executing program) 2021/01/04 21:29:45 fetching corpus: 7714, signal 331580/370213 (executing program) 2021/01/04 21:29:45 fetching corpus: 7764, signal 332202/370528 (executing program) 2021/01/04 21:29:45 fetching corpus: 7814, signal 332954/370921 (executing program) 2021/01/04 21:29:45 fetching corpus: 7863, signal 333441/371257 (executing program) 2021/01/04 21:29:45 fetching corpus: 7913, signal 334364/371661 (executing program) 2021/01/04 21:29:45 fetching corpus: 7963, signal 334973/371985 (executing program) 2021/01/04 21:29:45 fetching corpus: 8013, signal 335654/372380 (executing program) 2021/01/04 21:29:45 fetching corpus: 8063, signal 336367/372686 (executing program) 2021/01/04 21:29:45 fetching corpus: 8112, signal 337008/373012 (executing program) 2021/01/04 21:29:45 fetching corpus: 8162, signal 337695/373291 (executing program) 2021/01/04 21:29:46 fetching corpus: 8212, signal 338150/373566 (executing program) 2021/01/04 21:29:46 fetching corpus: 8262, signal 339150/373904 (executing program) 2021/01/04 21:29:46 fetching corpus: 8311, signal 340660/374286 (executing program) 2021/01/04 21:29:46 fetching corpus: 8360, signal 341380/374581 (executing program) 2021/01/04 21:29:46 fetching corpus: 8409, signal 342581/374913 (executing program) 2021/01/04 21:29:46 fetching corpus: 8459, signal 343264/375154 (executing program) 2021/01/04 21:29:46 fetching corpus: 8509, signal 343981/375416 (executing program) 2021/01/04 21:29:46 fetching corpus: 8559, signal 344965/375695 (executing program) 2021/01/04 21:29:46 fetching corpus: 8609, signal 345565/375927 (executing program) 2021/01/04 21:29:46 fetching corpus: 8659, signal 346805/376201 (executing program) 2021/01/04 21:29:46 fetching corpus: 8709, signal 347501/376405 (executing program) 2021/01/04 21:29:46 fetching corpus: 8759, signal 348056/376620 (executing program) 2021/01/04 21:29:47 fetching corpus: 8809, signal 350169/376916 (executing program) 2021/01/04 21:29:47 fetching corpus: 8859, signal 351033/377139 (executing program) 2021/01/04 21:29:47 fetching corpus: 8909, signal 351725/377323 (executing program) 2021/01/04 21:29:47 fetching corpus: 8959, signal 352365/377569 (executing program) 2021/01/04 21:29:47 fetching corpus: 9009, signal 353434/377766 (executing program) 2021/01/04 21:29:47 fetching corpus: 9059, signal 354171/377921 (executing program) 2021/01/04 21:29:47 fetching corpus: 9109, signal 355008/378083 (executing program) 2021/01/04 21:29:47 fetching corpus: 9159, signal 355747/378200 (executing program) 2021/01/04 21:29:47 fetching corpus: 9209, signal 356505/378333 (executing program) 2021/01/04 21:29:47 fetching corpus: 9259, signal 357108/378470 (executing program) 2021/01/04 21:29:47 fetching corpus: 9309, signal 357864/378595 (executing program) 2021/01/04 21:29:48 fetching corpus: 9359, signal 358308/378723 (executing program) 2021/01/04 21:29:48 fetching corpus: 9409, signal 358867/378758 (executing program) 2021/01/04 21:29:48 fetching corpus: 9459, signal 359620/378758 (executing program) 2021/01/04 21:29:48 fetching corpus: 9509, signal 360161/378758 (executing program) 2021/01/04 21:29:48 fetching corpus: 9559, signal 360872/378758 (executing program) 2021/01/04 21:29:48 fetching corpus: 9609, signal 361491/378758 (executing program) 2021/01/04 21:29:48 fetching corpus: 9659, signal 362003/378758 (executing program) 2021/01/04 21:29:48 fetching corpus: 9709, signal 362813/378758 (executing program) 2021/01/04 21:29:48 fetching corpus: 9759, signal 363628/378774 (executing program) 2021/01/04 21:29:48 fetching corpus: 9809, signal 364215/378774 (executing program) 2021/01/04 21:29:48 fetching corpus: 9859, signal 364813/378781 (executing program) 2021/01/04 21:29:48 fetching corpus: 9909, signal 365390/378781 (executing program) 2021/01/04 21:29:48 fetching corpus: 9959, signal 365966/378782 (executing program) 2021/01/04 21:29:48 fetching corpus: 10009, signal 366834/378782 (executing program) 2021/01/04 21:29:48 fetching corpus: 10059, signal 367760/378782 (executing program) 2021/01/04 21:29:49 fetching corpus: 10109, signal 368378/378782 (executing program) 2021/01/04 21:29:49 fetching corpus: 10159, signal 368717/378782 (executing program) 2021/01/04 21:29:49 fetching corpus: 10209, signal 369211/378782 (executing program) 2021/01/04 21:29:49 fetching corpus: 10259, signal 369815/378782 (executing program) 2021/01/04 21:29:49 fetching corpus: 10309, signal 370423/378784 (executing program) 2021/01/04 21:29:49 fetching corpus: 10358, signal 371119/378784 (executing program) 2021/01/04 21:29:49 fetching corpus: 10408, signal 371680/378784 (executing program) 2021/01/04 21:29:49 fetching corpus: 10458, signal 372220/378784 (executing program) 2021/01/04 21:29:49 fetching corpus: 10507, signal 372744/378784 (executing program) 2021/01/04 21:29:49 fetching corpus: 10556, signal 373647/378784 (executing program) 2021/01/04 21:29:49 fetching corpus: 10606, signal 374288/378798 (executing program) 2021/01/04 21:29:49 fetching corpus: 10654, signal 375067/378798 (executing program) 2021/01/04 21:29:49 fetching corpus: 10700, signal 375693/378798 (executing program) 2021/01/04 21:29:49 fetching corpus: 10700, signal 375693/378798 (executing program) 2021/01/04 21:29:51 starting 6 fuzzer processes 21:29:51 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:29:51 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 21:29:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:29:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:29:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netrom(r0, 0x0, 0x0) 21:29:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syzkaller login: [ 53.564061][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 53.641811][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 53.669623][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.676750][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.684432][ T8479] device bridge_slave_0 entered promiscuous mode [ 53.702789][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.709940][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.718038][ T8479] device bridge_slave_1 entered promiscuous mode [ 53.734098][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.746156][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.758787][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 53.768914][ T8479] team0: Port device team_slave_0 added [ 53.779047][ T8479] team0: Port device team_slave_1 added [ 53.794758][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.801878][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.827795][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.843864][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.855270][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.881540][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.917079][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 53.919000][ T8479] device hsr_slave_0 entered promiscuous mode [ 53.930323][ T8479] device hsr_slave_1 entered promiscuous mode [ 53.997243][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 54.071338][ T8479] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.073327][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 54.095385][ T8479] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.104315][ T8479] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.146391][ T8479] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.154626][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.162654][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.172309][ T8481] device bridge_slave_0 entered promiscuous mode [ 54.202136][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.209198][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.219147][ T8481] device bridge_slave_1 entered promiscuous mode [ 54.229482][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 54.243460][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 54.259561][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.266611][ T8479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.273876][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.280946][ T8479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.299383][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.309791][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.388609][ T8481] team0: Port device team_slave_0 added [ 54.396871][ T8481] team0: Port device team_slave_1 added [ 54.418367][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 54.449664][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 54.466866][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.478863][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.486632][ T8483] device bridge_slave_0 entered promiscuous mode [ 54.494469][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.501639][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.509282][ T8483] device bridge_slave_1 entered promiscuous mode [ 54.523013][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.529966][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.560182][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.572609][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.579545][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.605886][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.622841][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 54.658407][ T8481] device hsr_slave_0 entered promiscuous mode [ 54.669275][ T8481] device hsr_slave_1 entered promiscuous mode [ 54.675692][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.683300][ T8481] Cannot create hsr debugfs directory [ 54.688894][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.696945][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.714380][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.721597][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.728942][ T8485] device bridge_slave_0 entered promiscuous mode [ 54.737024][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.747935][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.773149][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.780186][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.787937][ T8485] device bridge_slave_1 entered promiscuous mode [ 54.807792][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.818774][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.836571][ T8483] team0: Port device team_slave_0 added [ 54.846502][ T8483] team0: Port device team_slave_1 added [ 54.859582][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.875437][ T8485] team0: Port device team_slave_0 added [ 54.892179][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.899221][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.925194][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.940747][ T8485] team0: Port device team_slave_1 added [ 54.946478][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.953640][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.961438][ T8487] device bridge_slave_0 entered promiscuous mode [ 54.968845][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.976009][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.983807][ T8487] device bridge_slave_1 entered promiscuous mode [ 55.003481][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.010424][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.036756][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.065431][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.083354][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.092902][ T8483] device hsr_slave_0 entered promiscuous mode [ 55.099471][ T8483] device hsr_slave_1 entered promiscuous mode [ 55.106085][ T8483] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.113781][ T8483] Cannot create hsr debugfs directory [ 55.119407][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.126570][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.152934][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.164462][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.183049][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.190593][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.212170][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.219133][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.245430][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.262867][ T8487] team0: Port device team_slave_0 added [ 55.271354][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.279788][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.288394][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.295503][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.332580][ T8487] team0: Port device team_slave_1 added [ 55.341960][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.350345][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.359251][ T8106] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.366304][ T8106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.374115][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.382960][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.397130][ T8485] device hsr_slave_0 entered promiscuous mode [ 55.403840][ T8485] device hsr_slave_1 entered promiscuous mode [ 55.410135][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.417916][ T8485] Cannot create hsr debugfs directory [ 55.433230][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 55.458495][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.467906][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.477771][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.486544][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.495379][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.508873][ T8481] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.527188][ T8481] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.540846][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.547793][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.574157][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.590679][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.598767][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.600679][ T8106] Bluetooth: hci0: command 0x0409 tx timeout [ 55.610730][ T8483] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.623091][ T8483] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.636733][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.647759][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.656113][ T8481] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.667255][ T8481] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.677164][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.684240][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.710758][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.731215][ T8483] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.740824][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.748994][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.760753][ T3254] Bluetooth: hci1: command 0x0409 tx timeout [ 55.773540][ T8483] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.794879][ T8487] device hsr_slave_0 entered promiscuous mode [ 55.801448][ T8487] device hsr_slave_1 entered promiscuous mode [ 55.807949][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.815596][ T8487] Cannot create hsr debugfs directory [ 55.835868][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.843550][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.860505][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.868295][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.876025][ T8489] device bridge_slave_0 entered promiscuous mode [ 55.883980][ T8485] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.896783][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.922277][ T8980] Bluetooth: hci2: command 0x0409 tx timeout [ 55.928317][ T8485] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.936733][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.944021][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.951715][ T8489] device bridge_slave_1 entered promiscuous mode [ 55.971384][ T8485] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.986826][ T8485] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.011602][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.023995][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.037364][ T8487] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.061665][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.073645][ T8487] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.086075][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 56.087752][ T8489] team0: Port device team_slave_0 added [ 56.099882][ T8489] team0: Port device team_slave_1 added [ 56.114057][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.122170][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.130004][ T8487] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.143988][ T8487] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.160404][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.167526][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.194893][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.207984][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.215038][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.241140][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.253383][ T8980] Bluetooth: hci4: command 0x0409 tx timeout [ 56.254074][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.267066][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.275652][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.293892][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.312178][ T8489] device hsr_slave_0 entered promiscuous mode [ 56.318536][ T8489] device hsr_slave_1 entered promiscuous mode [ 56.325595][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.333292][ T8489] Cannot create hsr debugfs directory [ 56.371531][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.379939][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.388473][ T8980] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.395504][ T8980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.403444][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.411545][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.419877][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.428302][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.436527][ T8980] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.443587][ T8980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.451423][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.459914][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.467767][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.475348][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.483034][ T8980] Bluetooth: hci5: command 0x0409 tx timeout [ 56.487602][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.502321][ T8479] device veth0_vlan entered promiscuous mode [ 56.518549][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.525866][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.534110][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.542023][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.550974][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.559172][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.567801][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.576312][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.585665][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.607069][ T8481] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.617486][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.629494][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.638044][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.646921][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.655230][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.663506][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.672458][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.681227][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.688246][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.696151][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.704002][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.717625][ T8479] device veth1_vlan entered promiscuous mode [ 56.730722][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.738607][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.753065][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.763101][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.770114][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.778131][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.798122][ T8489] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 56.817038][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.829757][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.839530][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.849316][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.856891][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.864928][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.873331][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.882017][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.890312][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.898884][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.906577][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.917138][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.925491][ T8489] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 56.946488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.954215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.962911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.971432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.979671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.988379][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.995422][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.003301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.011813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.019993][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.027029][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.034916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.043308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.051909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.060436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.069356][ T8489] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 57.080303][ T8479] device veth0_macvtap entered promiscuous mode [ 57.092672][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.103532][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.113742][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.122151][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.130097][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.138346][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.147124][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.155573][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.164363][ T8489] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 57.179799][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.188920][ T8479] device veth1_macvtap entered promiscuous mode [ 57.198540][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.208197][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.216637][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.224460][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.252496][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.261869][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.270406][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.279380][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.288017][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.295067][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.302810][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.311024][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.319295][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.327676][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.336235][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.344440][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.352639][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.361101][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.369388][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.377315][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.385198][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.395255][ T8481] device veth0_vlan entered promiscuous mode [ 57.405363][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.417407][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.426644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.435066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.444829][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.451883][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.459873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.468719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.476112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.484689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.498685][ T8481] device veth1_vlan entered promiscuous mode [ 57.516937][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.529679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.537655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.545717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.555612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.564177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.572612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.581321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.588738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.596529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.605008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.615491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.627651][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.639241][ T8479] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.648166][ T8479] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.657707][ T8479] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.666611][ T8479] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.680510][ T8980] Bluetooth: hci0: command 0x041b tx timeout [ 57.687981][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.696515][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.705735][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.719240][ T8485] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.729790][ T8485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.752331][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.761260][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.769475][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.778412][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.786756][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.830499][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.838907][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.855349][ T8481] device veth0_macvtap entered promiscuous mode [ 57.863317][ T8980] Bluetooth: hci1: command 0x041b tx timeout [ 57.875387][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.891342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.896853][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.900635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.914926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.922887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.933273][ T8481] device veth1_macvtap entered promiscuous mode [ 57.940609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 57.948408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.956581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.984133][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.997147][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.001595][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 58.015541][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.022677][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.031061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.039226][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.039526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.055566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.063714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.072285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.079868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.087521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 58.097122][ T8483] device veth0_vlan entered promiscuous mode [ 58.117750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.125298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.133596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.142299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.150945][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.157971][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.162842][ T3254] Bluetooth: hci3: command 0x041b tx timeout [ 58.167058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.179552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.188363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.206467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.214786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.225441][ T8483] device veth1_vlan entered promiscuous mode [ 58.250484][ T8487] device veth0_vlan entered promiscuous mode [ 58.259609][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.272123][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.283175][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.290471][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.298736][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.307390][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.315926][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.320584][ T3254] Bluetooth: hci4: command 0x041b tx timeout [ 58.323400][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.337244][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.345762][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.354222][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.362657][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.380484][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.389160][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.398372][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.406916][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.415911][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.424615][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.437949][ T8487] device veth1_vlan entered promiscuous mode [ 58.456509][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.464461][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.472389][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.480812][ T3254] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 58.488739][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.497234][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.506299][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.514758][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.523430][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.531510][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.550930][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.558740][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.566713][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.574350][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.582926][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.592927][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.600999][ T8980] Bluetooth: hci5: command 0x041b tx timeout [ 58.609356][ T8487] device veth0_macvtap entered promiscuous mode [ 58.616880][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.627505][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.638273][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.646247][ T8483] device veth0_macvtap entered promiscuous mode [ 58.654126][ T8485] device veth0_vlan entered promiscuous mode [ 58.661307][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.670161][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.679033][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.687699][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.696348][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.707542][ T8487] device veth1_macvtap entered promiscuous mode [ 58.717286][ T8481] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.720424][ T3254] usb 1-1: Using ep0 maxpacket: 8 [ 58.730247][ T8481] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.739834][ T8481] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.748567][ T8481] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.763900][ T8483] device veth1_macvtap entered promiscuous mode [ 58.774257][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.782209][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.790087][ T8106] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.805216][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.816089][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.826717][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.837861][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.849036][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.850584][ T3254] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 58.868810][ T3254] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 58.873187][ T8485] device veth1_vlan entered promiscuous mode [ 58.884359][ T3254] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 58.893752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.894292][ T3254] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 58.904145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.913625][ T3254] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 58.921396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.931677][ T3254] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 58.938481][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.949995][ T3254] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 58.966547][ T3254] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 58.968798][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.991401][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.001426][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.011970][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.022588][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.034228][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.045438][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.055637][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.061998][ T3254] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 59.067688][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.076310][ T3254] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 59.084916][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.084932][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.085873][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.096107][ T3254] usb 1-1: SerialNumber: syz [ 59.114667][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.139473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.149180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.152003][ T9810] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 59.161980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.170738][ T9810] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 59.173042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.190153][ T8487] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.190936][ T3254] hub 1-1:5.0: bad descriptor, ignoring hub [ 59.210574][ T8487] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.219270][ T3254] hub: probe of 1-1:5.0 failed with error -5 [ 59.229621][ T8487] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.238478][ T8487] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.254052][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.264627][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.275258][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.286014][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.296417][ T8483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.307010][ T8483] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.317860][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.328878][ T8483] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.338126][ T8483] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.346921][ T8483] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.355711][ T8483] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.382875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.391641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.394046][ T9810] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 59.412578][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.421674][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.421674][ T9810] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 59.458699][ T8485] device veth0_macvtap entered promiscuous mode [ 59.481106][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.489027][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.499242][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.509599][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.518236][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.527102][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.537043][ T8485] device veth1_macvtap entered promiscuous mode [ 59.600955][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.609016][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.617168][ T232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.630912][ T232] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.638651][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.642627][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.647443][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.665954][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.676231][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.687137][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.697026][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.707711][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.717785][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.728249][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.732520][ T3254] usblp 1-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 59.749177][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.758745][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.769057][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 59.778761][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.787322][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 59.796072][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.804663][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.818482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.827065][ T34] Bluetooth: hci0: command 0x040f tx timeout [ 59.829611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.842785][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.850830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.868263][ T8489] device veth0_vlan entered promiscuous mode [ 59.880704][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.886876][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.903424][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.913374][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.924882][ T3254] Bluetooth: hci1: command 0x040f tx timeout [ 59.942081][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:29:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) write(r0, &(0x7f0000000000)="05", 0x3f9b4) [ 59.953528][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.964003][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.976182][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.004689][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.015212][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.026249][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.049331][ T8489] device veth1_vlan entered promiscuous mode [ 60.056521][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.065168][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.078538][ T8980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.087591][ T8980] Bluetooth: hci2: command 0x040f tx timeout [ 60.094420][ T8485] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 21:29:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) write(r0, &(0x7f0000000000)="05", 0x3f9b4) [ 60.103308][ T8485] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.113103][ T8485] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.123926][ T8485] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.148914][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.160254][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.176420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.197289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:29:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) write(r0, &(0x7f0000000000)="05", 0x3f9b4) [ 60.225537][ T8489] device veth0_macvtap entered promiscuous mode [ 60.240998][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 60.243531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.259466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:29:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 60.279547][ T8489] device veth1_macvtap entered promiscuous mode [ 60.290608][ C1] hrtimer: interrupt took 51835 ns [ 60.348879][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.361630][ T9810] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 60.370908][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.378903][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.383812][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.400379][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 60.407324][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.428904][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:29:59 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 21:29:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 60.440642][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.468059][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.478040][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.488991][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.498890][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.509384][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.521080][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.550945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.559102][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.569878][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.583212][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.611146][ T9810] usb 1-1: Using ep0 maxpacket: 8 [ 60.632794][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.635011][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.642808][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 60.661701][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.665552][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.685340][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.713948][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.724485][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.735179][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.745224][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.750887][ T9871] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 60.756182][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.772627][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 60.783700][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.790475][ T9871] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 60.795016][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.816541][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.826047][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.836504][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.853315][ T8489] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.870270][ C0] usblp0: nonzero read bulk status received: -71 [ 60.897227][ T8489] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.913293][ T8489] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.928364][ T8489] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.001755][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.009575][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.025519][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 61.039794][ T3254] usb 1-1: USB disconnect, device number 2 [ 61.048101][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.064492][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.077772][ T3254] usblp0: removed [ 61.107587][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 61.153686][ T9983] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 61.830257][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 61.840746][ T34] Bluetooth: hci0: command 0x0419 tx timeout [ 62.000674][ T34] Bluetooth: hci1: command 0x0419 tx timeout [ 62.070257][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 62.170844][ T34] Bluetooth: hci2: command 0x0419 tx timeout [ 62.190452][ T7] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 62.199530][ T7] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 62.209252][ T7] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 62.218702][ T7] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 62.230150][ T7] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 62.240725][ T7] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 62.252226][ T7] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 62.262618][ T7] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 21:30:01 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80000000}) 21:30:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:01 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 21:30:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:30:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 62.320472][ T34] Bluetooth: hci3: command 0x0419 tx timeout [ 62.370255][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 62.379335][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 21:30:01 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xb) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 21:30:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80000000}) 21:30:01 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:30:01 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 62.450386][ T7] usb 1-1: can't set config #5, error -71 [ 62.458496][ T7] usb 1-1: USB disconnect, device number 3 [ 62.480647][ T3254] Bluetooth: hci4: command 0x0419 tx timeout 21:30:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80000000}) [ 62.721058][ T34] Bluetooth: hci5: command 0x0419 tx timeout [ 62.830256][ T8106] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 62.840270][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 63.080217][ T8106] usb 3-1: Using ep0 maxpacket: 8 [ 63.085339][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 63.210401][ T8106] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 63.218788][ T7] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 63.227166][ T7] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 63.235927][ T8106] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 63.244735][ T7] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 63.253812][ T8106] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 63.262889][ T7] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 63.273881][ T8106] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 63.285424][ T7] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 63.295379][ T8106] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 63.305357][ T7] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 63.316487][ T8106] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 63.327543][ T7] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 63.337667][ T8106] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 63.347791][ T7] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 63.361189][ T8106] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 63.450605][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 63.459832][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 63.468537][ T8106] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 63.477592][ T8106] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 63.486124][ T7] usb 1-1: SerialNumber: syz [ 63.490946][ T8106] usb 3-1: SerialNumber: syz [ 63.511666][T10027] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 63.518588][T10027] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 63.526518][T10013] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 63.533787][T10013] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 63.534237][ T8106] hub 3-1:5.0: bad descriptor, ignoring hub [ 63.550582][ T7] hub 1-1:5.0: bad descriptor, ignoring hub [ 63.556549][ T7] hub: probe of 1-1:5.0 failed with error -5 [ 63.562611][ T8106] hub: probe of 3-1:5.0 failed with error -5 [ 63.737318][T10027] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 63.744452][T10027] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 63.755806][T10013] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 63.763224][T10013] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 63.982043][ T8106] usblp 3-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 64.022518][ T7] usblp 1-1:5.0: usblp1: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 64.390233][ T8106] usb 1-1: USB disconnect, device number 4 [ 64.641169][T10027] usb 3-1: reset high-speed USB device number 2 using dummy_hcd [ 64.910230][T10027] usb 3-1: Using ep0 maxpacket: 8 [ 65.070831][T10071] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 65.077852][T10071] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 65.111596][ T8106] usblp1: removed [ 65.130196][ C1] usblp0: nonzero read bulk status received: -71 [ 65.294312][ T3254] usb 3-1: USB disconnect, device number 2 [ 65.300922][ T3254] usblp0: removed 21:30:04 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:04 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80000000}) 21:30:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:30:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 65.460098][ T8106] usb 1-1: new high-speed USB device number 5 using dummy_hcd 21:30:04 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:30:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:30:05 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:30:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 65.800050][ T3254] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:30:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 65.900093][ T19] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 65.910109][ T8106] usb 1-1: device descriptor read/64, error -71 [ 66.071494][ T3254] usb 2-1: Using ep0 maxpacket: 8 [ 66.120060][ T9869] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 66.150141][ T19] usb 5-1: Using ep0 maxpacket: 8 [ 66.190040][ T8106] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 66.190070][ T3254] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 66.206726][ T3254] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 66.215435][ T3254] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 66.224627][ T3254] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 66.235707][ T3254] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 66.245837][ T3254] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 66.256916][ T3254] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 66.266944][ T3254] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 66.280393][ T19] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 66.288764][ T19] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 66.297827][ T19] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 66.306900][ T19] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 66.317925][ T19] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 66.328018][ T19] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 66.339211][ T19] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 66.349252][ T19] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 66.362361][ T3254] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 66.371447][ T9869] usb 3-1: Using ep0 maxpacket: 8 [ 66.376501][ T3254] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 66.384492][ T3254] usb 2-1: SerialNumber: syz [ 66.411747][T10109] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.418668][T10109] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.430501][ T3254] hub 2-1:5.0: bad descriptor, ignoring hub [ 66.436461][ T3254] hub: probe of 2-1:5.0 failed with error -5 [ 66.450109][ T8106] usb 1-1: Using ep0 maxpacket: 8 [ 66.460099][ T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 66.469131][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 66.478461][ T19] usb 5-1: SerialNumber: syz [ 66.500285][ T9869] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 66.501536][T10123] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.508913][ T9869] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 66.520531][T10123] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.525375][ T9869] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 66.540376][ T19] hub 5-1:5.0: bad descriptor, ignoring hub [ 66.546360][ T19] hub: probe of 5-1:5.0 failed with error -5 [ 66.556762][ T9869] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 66.568222][ T9869] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 66.578661][ T9869] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 66.581797][ T8106] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 66.590601][ T9869] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 66.603274][ T8106] usb 1-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 66.609154][ T9869] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 66.619327][ T8106] usb 1-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 66.641020][ T8106] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 66.641632][T10109] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.652710][ T8106] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 66.659477][T10109] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.670537][ T8106] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 66.686525][ T8106] usb 1-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 66.696901][ T8106] usb 1-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 66.710044][ T9869] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 66.719416][ T9869] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 66.728755][ T9869] usb 3-1: SerialNumber: syz [ 66.750345][T10143] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.751712][T10123] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.757371][T10143] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.766537][T10123] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.778101][ T9869] hub 3-1:5.0: bad descriptor, ignoring hub [ 66.785483][ T9869] hub: probe of 3-1:5.0 failed with error -5 [ 66.800432][ T8106] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 66.809474][ T8106] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 66.817943][ T8106] usb 1-1: SerialNumber: syz [ 66.840432][T10119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.847414][T10119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.860432][ T8106] hub 1-1:5.0: bad descriptor, ignoring hub [ 66.866345][ T8106] hub: probe of 1-1:5.0 failed with error -5 [ 66.910482][ T3254] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 66.989015][T10143] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 66.996243][T10143] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 67.010720][ T19] usblp 5-1:5.0: usblp1: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 67.065547][T10119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 67.072859][T10119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 67.381311][ T19] usb 5-1: USB disconnect, device number 2 [ 67.530677][T10109] usb 2-1: reset high-speed USB device number 2 using dummy_hcd [ 67.770057][T10109] usb 2-1: Using ep0 maxpacket: 8 [ 67.950434][T10189] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 67.957440][T10189] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 67.990842][ T9869] usblp 3-1:5.0: usblp2: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 68.003016][ T19] usblp1: removed [ 68.003006][ T8106] usblp 1-1:5.0: usblp3: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 68.019947][ C0] usblp0: nonzero read bulk status received: -71 [ 68.173253][ T34] usb 2-1: USB disconnect, device number 2 [ 68.180190][ T9869] usb 3-1: reset high-speed USB device number 3 using dummy_hcd [ 68.188324][ T34] usblp0: removed [ 68.200396][ T8106] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [ 68.370090][ T19] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 68.419972][ T9869] usb 3-1: Using ep0 maxpacket: 8 [ 68.479983][ T8106] usb 1-1: Using ep0 maxpacket: 8 [ 68.561112][T10201] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 68.568101][T10201] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 68.640485][T10206] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 68.647391][T10206] raw-gadget gadget: fail, usb_ep_enable returned -22 21:30:07 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x1, &(0x7f0000000400)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 21:30:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xb, 0x0, 0x0) 21:30:07 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:07 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xb, 0x0, 0x0) [ 68.811962][ T19] usb 5-1: device not accepting address 3, error -71 21:30:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xb, 0x0, 0x0) 21:30:08 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/86, 0x31c}, {&(0x7f00000000c0)=""/85, 0x8}, {&(0x7f00000024c0)=""/4096, 0x10a2}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/150, 0x9a}, {&(0x7f0000000300)=""/25, 0x17}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffedd}}], 0x4000000000001de, 0x126, &(0x7f0000003700)={0x77359400}) [ 68.930183][ T8106] usb 3-1: USB disconnect, device number 3 [ 68.937486][ T8106] usblp2: removed [ 69.040080][ T34] usb 1-1: reset high-speed USB device number 6 using dummy_hcd [ 69.091381][ T8980] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 69.189959][ T19] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 69.279958][ T34] usb 1-1: Using ep0 maxpacket: 8 21:30:08 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:08 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/86, 0x31c}, {&(0x7f00000000c0)=""/85, 0x8}, {&(0x7f00000024c0)=""/4096, 0x10a2}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/150, 0x9a}, {&(0x7f0000000300)=""/25, 0x17}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffedd}}], 0x4000000000001de, 0x126, &(0x7f0000003700)={0x77359400}) 21:30:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xb, 0x0, 0x0) [ 69.329943][ T8980] usb 2-1: Using ep0 maxpacket: 8 21:30:08 executing program 5: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/86, 0x31c}, {&(0x7f00000000c0)=""/85, 0x8}, {&(0x7f00000024c0)=""/4096, 0x10a2}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/150, 0x9a}, {&(0x7f0000000300)=""/25, 0x17}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffedd}}], 0x4000000000001de, 0x126, &(0x7f0000003700)={0x77359400}) [ 69.420261][T10264] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 69.429380][T10264] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 69.436984][ T19] usb 5-1: Using ep0 maxpacket: 8 [ 69.450512][ T8980] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 69.465575][ T8980] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 69.481971][ T8980] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 69.491842][ T8980] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 69.503742][ T8980] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 69.514800][ T8980] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 69.527486][ T8980] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 69.540575][ T8980] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 69.560053][ T19] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 69.568481][ T19] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 69.581190][ T19] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 69.590576][ T19] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 69.601935][ T19] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 69.612369][ T19] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 69.623659][ T19] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 69.633944][ T19] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 69.647039][ T8980] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 69.656106][ T8980] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 69.659926][ T8106] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 69.664298][ T8980] usb 2-1: SerialNumber: syz [ 69.690312][T10259] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 69.697340][T10259] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 69.710532][ T8980] hub 2-1:5.0: bad descriptor, ignoring hub [ 69.716474][ T8980] hub: probe of 2-1:5.0 failed with error -5 [ 69.730046][ T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 69.739171][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 69.747725][ T19] usb 5-1: SerialNumber: syz [ 69.770258][T10262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 69.777469][T10262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 69.790311][ T19] hub 5-1:5.0: bad descriptor, ignoring hub [ 69.796259][ T19] hub: probe of 5-1:5.0 failed with error -5 [ 69.909914][ T8106] usb 3-1: Using ep0 maxpacket: 8 [ 69.917010][T10259] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 69.923955][T10259] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 69.992398][T10262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 69.999367][T10262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 70.070186][ T8106] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 70.078549][ T8106] usb 3-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 70.087430][ T8106] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 70.097632][ T8106] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 70.108606][ T8106] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 70.118553][ T8106] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 70.129597][ T8106] usb 3-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 70.139620][ T8106] usb 3-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 70.160179][ T8980] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 70.239943][ T8106] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 70.240254][ T19] usblp 5-1:5.0: usblp1: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 70.249307][ T8106] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 70.273343][ T8106] usb 3-1: SerialNumber: syz [ 70.310192][T10295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 70.317228][T10295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 70.330368][ T8106] hub 3-1:5.0: bad descriptor, ignoring hub [ 70.336366][ T8106] hub: probe of 3-1:5.0 failed with error -5 [ 70.538493][T10295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 70.546079][T10295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 70.619971][ T7] usb 5-1: USB disconnect, device number 4 [ 70.641882][T10336] udc-core: couldn't find an available UDC or it's busy [ 70.648867][T10336] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 70.780666][T10259] usb 2-1: reset high-speed USB device number 3 using dummy_hcd [ 71.019931][T10259] usb 2-1: Using ep0 maxpacket: 8 [ 71.180558][T10333] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 71.187547][T10333] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 71.221148][ T7] usblp1: removed [ 71.226835][ T8106] usblp 3-1:5.0: usblp1: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 71.239857][ C0] usblp0: nonzero read bulk status received: -71 [ 71.430152][ T8106] usb 3-1: reset high-speed USB device number 4 using dummy_hcd [ 71.437988][ T5] usb 2-1: USB disconnect, device number 3 [ 71.446149][ T5] usblp0: removed [ 71.589888][ T7] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 71.669876][ T8106] usb 3-1: Using ep0 maxpacket: 8 [ 71.821305][T10348] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 71.828672][T10348] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 71.835640][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 71.899896][ T7] usb 5-1: device descriptor read/all, error -71 [ 72.160014][ T19] usb 3-1: USB disconnect, device number 4 [ 72.166438][ T19] usblp1: removed 21:30:11 executing program 5: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/86, 0x31c}, {&(0x7f00000000c0)=""/85, 0x8}, {&(0x7f00000024c0)=""/4096, 0x10a2}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/150, 0x9a}, {&(0x7f0000000300)=""/25, 0x17}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffedd}}], 0x4000000000001de, 0x126, &(0x7f0000003700)={0x77359400}) 21:30:11 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/86, 0x31c}, {&(0x7f00000000c0)=""/85, 0x8}, {&(0x7f00000024c0)=""/4096, 0x10a2}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/150, 0x9a}, {&(0x7f0000000300)=""/25, 0x17}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffedd}}], 0x4000000000001de, 0x126, &(0x7f0000003700)={0x77359400}) 21:30:11 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:11 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7bcab22c8283951b12199d0415f858c7e32660176c3d3a1a182717e55c10aaf57c8f7deaace44bfc3ab2d68fff187e02cb13b"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 21:30:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:11 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/86, 0x31c}, {&(0x7f00000000c0)=""/85, 0x8}, {&(0x7f00000024c0)=""/4096, 0x10a2}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/150, 0x9a}, {&(0x7f0000000300)=""/25, 0x17}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffedd}}], 0x4000000000001de, 0x126, &(0x7f0000003700)={0x77359400}) 21:30:11 executing program 5: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f00000001c0)="120000001a00e7ef077b1a3fbdf58185539c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/86, 0x31c}, {&(0x7f00000000c0)=""/85, 0x8}, {&(0x7f00000024c0)=""/4096, 0x10a2}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/150, 0x9a}, {&(0x7f0000000300)=""/25, 0x17}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffedd}}], 0x4000000000001de, 0x126, &(0x7f0000003700)={0x77359400}) [ 72.352180][ T8106] usb 1-1: USB disconnect, device number 6 [ 72.363851][ T8106] usblp3: removed 21:30:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) 21:30:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/117, 0x75}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/188, 0xbc}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x4e) shutdown(r3, 0x0) 21:30:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) 21:30:11 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) [ 72.559862][ T19] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 72.589895][ T7] usb 5-1: new high-speed USB device number 6 using dummy_hcd 21:30:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) 21:30:11 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) [ 72.801645][ T19] usb 2-1: Using ep0 maxpacket: 8 [ 72.839904][ T7] usb 5-1: Using ep0 maxpacket: 8 [ 72.929858][ T19] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 72.938241][ T19] usb 2-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 72.971471][ T7] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 72.979840][ T19] usb 2-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 72.979872][ T19] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 72.994918][ T7] usb 5-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 73.002527][ T19] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 73.018274][ T7] usb 5-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 73.019210][ T19] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 73.030404][ T7] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 73.051413][ T19] usb 2-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 73.052004][ T7] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 73.064543][ T19] usb 2-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 73.071749][ T7] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 73.095518][ T7] usb 5-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 73.105632][ T7] usb 5-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 73.160044][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 73.169177][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 73.177530][ T19] usb 2-1: SerialNumber: syz [ 73.190133][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 73.199257][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 73.200374][T10400] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 73.208179][ T7] usb 5-1: SerialNumber: syz [ 73.218389][T10400] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 73.231833][T10397] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 73.238771][T10397] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 73.241204][ T19] hub 2-1:5.0: bad descriptor, ignoring hub [ 73.252932][ T19] hub: probe of 2-1:5.0 failed with error -5 [ 73.260447][ T7] hub 5-1:5.0: bad descriptor, ignoring hub [ 73.275405][ T7] hub: probe of 5-1:5.0 failed with error -5 [ 73.446646][T10400] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 73.454059][T10400] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 73.462745][T10397] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 73.475826][T10397] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 73.700686][ T19] usblp 2-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 73.720260][ T7] usblp 5-1:5.0: usblp1: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 74.100041][ T19] usb 5-1: USB disconnect, device number 6 [ 74.310359][T10400] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 74.549862][T10400] usb 2-1: Using ep0 maxpacket: 8 [ 74.700403][T10475] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 74.707247][T10475] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 74.750724][ T19] usblp1: removed [ 74.769794][ C1] usblp0: nonzero read bulk status received: -71 [ 74.970811][ T34] usb 2-1: USB disconnect, device number 4 [ 74.977298][ T34] usblp0: removed [ 75.099840][ T19] usb 5-1: new high-speed USB device number 7 using dummy_hcd 21:30:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/117, 0x75}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/188, 0xbc}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x4e) shutdown(r3, 0x0) 21:30:14 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000000), &(0x7f0000000040), 0x8) 21:30:14 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:14 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:14 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:14 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) [ 75.561221][ T19] usb 5-1: device not accepting address 7, error -71 21:30:14 executing program 2: pipe2(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000000)={'team0\x00'}) 21:30:14 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:14 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:14 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:14 executing program 2: pipe2(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000000)={'team0\x00'}) 21:30:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/117, 0x75}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/188, 0xbc}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x4e) shutdown(r3, 0x0) 21:30:15 executing program 2: pipe2(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000000)={'team0\x00'}) 21:30:15 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:15 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:15 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 21:30:15 executing program 2: pipe2(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000000)={'team0\x00'}) [ 76.204816][T10559] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:30:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:15 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0x7fa) chdir(&(0x7f0000000140)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) [ 76.421027][T10579] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 76.535238][T10588] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:30:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/117, 0x75}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/188, 0xbc}, {0x0}, {0x0}], 0x3}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) poll(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x4e) shutdown(r3, 0x0) 21:30:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) [ 77.088923][T10602] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:30:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000069020000df010000000000000080"]) [ 77.135285][T10604] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:30:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000069020000df010000000000000080"]) 21:30:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000069020000df010000000000000080"]) 21:30:17 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40046f41, 0x0) 21:30:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:30:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='pstore\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="41c43aca96435501fe75f800fddbdf350900020073797e3100000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 21:30:17 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a0531030000000000010902"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:30:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:30:17 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0xf}) 21:30:17 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40046f41, 0x0) 21:30:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000069020000df010000000000000080"]) 21:30:17 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0xea) 21:30:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:30:17 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0xf}) 21:30:17 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40046f41, 0x0) 21:30:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:30:17 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0xea) 21:30:17 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0xf}) [ 78.311288][ T19] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 78.559781][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 78.680018][ T19] usb 6-1: config 0 has no interfaces? [ 78.686036][ T19] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 78.696702][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.706847][ T19] usb 6-1: config 0 descriptor?? [ 78.952012][ T19] usb 6-1: USB disconnect, device number 2 [ 79.419754][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 79.659739][ T19] usb 6-1: Using ep0 maxpacket: 32 [ 79.779875][ T19] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.790807][ T19] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.800812][ T19] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 79.809956][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.819168][ T19] usb 6-1: config 0 descriptor?? [ 79.860208][ T19] hub 6-1:0.0: USB hub found [ 80.079819][ T19] hub 6-1:0.0: 1 port detected [ 80.560597][ T19] usb 6-1: USB disconnect, device number 3 [ 81.329710][ T19] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 81.589728][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 81.719943][ T19] usb 6-1: config 0 has an invalid descriptor of length 9, skipping remainder of the config [ 81.730871][ T19] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 81.743767][ T19] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 81.752865][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.762012][ T19] usb 6-1: config 0 descriptor?? 21:30:21 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0x40046f41, 0x0) 21:30:21 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0xf}) 21:30:21 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0xf}) 21:30:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:30:21 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0xea) 21:30:21 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a0531030000000000010902"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 81.811991][ T19] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 81.850457][ T19] usb 6-1: USB disconnect, device number 4 21:30:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a0531030000000000010902"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:30:21 executing program 3: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0xea) 21:30:21 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0xf}) 21:30:21 executing program 4: open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x1}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 21:30:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 21:30:21 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0xf}) 21:30:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:30:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:30:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) [ 82.229691][ T8980] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 82.319786][ T19] usb 6-1: new high-speed USB device number 5 using dummy_hcd 21:30:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 21:30:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 82.480261][ T8980] usb 3-1: Using ep0 maxpacket: 16 [ 82.596255][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 82.621430][ T8980] usb 3-1: config 0 has no interfaces? [ 82.626917][ T8980] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 82.650830][ T8980] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.672785][ T8980] usb 3-1: config 0 descriptor?? [ 82.730076][ T19] usb 6-1: config 0 has no interfaces? [ 82.736053][ T19] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 82.770572][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.791008][ T19] usb 6-1: config 0 descriptor?? [ 82.938044][ T19] usb 3-1: USB disconnect, device number 5 [ 83.033512][ T34] usb 6-1: USB disconnect, device number 5 [ 83.509707][ T19] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 83.609708][ T34] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 83.749714][ T19] usb 3-1: Using ep0 maxpacket: 32 [ 83.849968][ T34] usb 6-1: Using ep0 maxpacket: 32 [ 83.869958][ T19] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.882320][ T19] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 83.892465][ T19] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 83.902893][ T19] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.913221][ T19] usb 3-1: config 0 descriptor?? [ 83.950214][ T19] hub 3-1:0.0: USB hub found [ 83.969766][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.980716][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 83.990810][ T34] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 84.000092][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.008701][ T34] usb 6-1: config 0 descriptor?? [ 84.050252][ T34] hub 6-1:0.0: USB hub found [ 84.169725][ T19] hub 3-1:0.0: 1 port detected [ 84.269746][ T34] hub 6-1:0.0: 1 port detected [ 84.651075][ T19] usb 3-1: USB disconnect, device number 6 [ 84.751118][ T34] usb 6-1: USB disconnect, device number 6 21:30:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a0531030000000000010902"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:30:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 21:30:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:30:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:30:24 executing program 4: open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x1}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 21:30:24 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a0531030000000000010902"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:30:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x3, 0x40000007, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x1000, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x58}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 85.450972][T10858] kvm [10857]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 85.589601][T10871] kvm [10857]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 85.598380][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 85.601123][ T19] usb 6-1: new high-speed USB device number 7 using dummy_hcd 21:30:24 executing program 1: unshare(0x40000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001840)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2}}) 21:30:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x3, 0x40000007, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x1000, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x58}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 85.723089][T10874] IPVS: ftp: loaded support on port[0] = 21 [ 85.765661][T10874] IPVS: ftp: loaded support on port[0] = 21 [ 85.790507][T10899] kvm [10896]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 21:30:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x2, @in=@multicast2, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:30:25 executing program 1: unshare(0x40000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001840)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2}}) [ 85.849767][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 85.869719][ T19] usb 6-1: Using ep0 maxpacket: 16 21:30:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x3, 0x40000007, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x1000, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x58}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 85.954033][T10933] IPVS: ftp: loaded support on port[0] = 21 [ 85.989922][ T19] usb 6-1: config 0 has no interfaces? [ 85.995787][ T19] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 85.999820][ T5] usb 3-1: config 0 has no interfaces? [ 86.025858][ T5] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 86.029122][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.051857][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.073472][ T5] usb 3-1: config 0 descriptor?? [ 86.087060][ T19] usb 6-1: config 0 descriptor?? [ 86.101837][T10948] kvm [10936]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 86.329047][ T5] usb 3-1: USB disconnect, device number 7 [ 86.339505][ T19] usb 6-1: USB disconnect, device number 7 [ 86.889703][ T19] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 86.909713][ T5] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 87.129730][ T19] usb 6-1: Using ep0 maxpacket: 32 [ 87.169704][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 87.249867][ T19] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.262255][ T19] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 87.272613][ T19] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 87.284040][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.293886][ T19] usb 6-1: config 0 descriptor?? [ 87.304337][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.318849][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 87.330103][ T19] hub 6-1:0.0: USB hub found [ 87.332767][ T5] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 87.359204][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.381893][ T5] usb 3-1: config 0 descriptor?? [ 87.430085][ T5] hub 3-1:0.0: USB hub found [ 87.549738][ T19] hub 6-1:0.0: 1 port detected [ 87.639738][ T5] hub 3-1:0.0: 1 port detected [ 88.030611][ T19] usb 6-1: USB disconnect, device number 8 [ 88.114515][ T5] usb 3-1: USB disconnect, device number 8 21:30:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a0531030000000000010902"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:30:27 executing program 4: open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x1}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 21:30:27 executing program 1: unshare(0x40000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001840)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2}}) 21:30:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x3, 0x40000007, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x1000, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x58}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:30:27 executing program 0: unshare(0x40000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001840)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2}}) [ 88.545490][T11019] IPVS: ftp: loaded support on port[0] = 21 [ 88.570964][T11021] IPVS: ftp: loaded support on port[0] = 21 [ 88.580938][T11015] kvm [11013]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 21:30:27 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a0531030000000000010902"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:30:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x2}) 21:30:27 executing program 0: unshare(0x40000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001840)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2}}) 21:30:27 executing program 1: unshare(0x40000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001840)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2}}) 21:30:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x2}) [ 88.765282][T11082] IPVS: ftp: loaded support on port[0] = 21 [ 88.790195][T11083] IPVS: ftp: loaded support on port[0] = 21 21:30:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x2}) 21:30:28 executing program 0: unshare(0x40000000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001840)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x2}}) [ 88.904727][ T19] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 88.956466][T11135] IPVS: ftp: loaded support on port[0] = 21 [ 88.999693][ T7] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 89.159698][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 89.279753][ T19] usb 6-1: config 0 has no interfaces? [ 89.279778][ T19] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 89.279801][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.294383][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 89.294932][ T19] usb 6-1: config 0 descriptor?? [ 89.429712][ T7] usb 3-1: config 0 has no interfaces? [ 89.435388][ T7] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 89.444715][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.453461][ T7] usb 3-1: config 0 descriptor?? [ 89.532594][ T8106] usb 6-1: USB disconnect, device number 9 [ 89.692261][ T7] usb 3-1: USB disconnect, device number 9 [ 90.089707][ T8106] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 90.159678][ T7] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 90.329707][ T8106] usb 6-1: Using ep0 maxpacket: 32 [ 90.399666][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 90.451336][ T8106] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.462349][ T8106] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.472444][ T8106] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 90.481788][ T8106] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.490907][ T8106] usb 6-1: config 0 descriptor?? [ 90.519883][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.531318][ T8106] hub 6-1:0.0: USB hub found [ 90.535939][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.546170][ T7] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 90.556928][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.566333][ T7] usb 3-1: config 0 descriptor?? [ 90.610112][ T7] hub 3-1:0.0: USB hub found [ 90.749716][ T8106] hub 6-1:0.0: 1 port detected [ 90.829700][ T7] hub 3-1:0.0: 1 port detected [ 91.231794][ T8106] usb 6-1: USB disconnect, device number 10 [ 91.313174][ T7] usb 3-1: USB disconnect, device number 10 21:30:30 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 21:30:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x2}) 21:30:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001780)=[{&(0x7f0000000000)=""/37, 0x25}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x40002) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 21:30:30 executing program 4: open(0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0x1}}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 21:30:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='e', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 21:30:31 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:30:31 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x98, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r3 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r3, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="77ce03e6ad1356ab2156ae388b9281270606e2395bbf40ddb90f0e0f77b89948861d26fa755f35efbbbc90dceeea0fed7eea31e4ccd31fc749852199a012dce6bdca654e9d717833", 0x48) 21:30:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='e', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 21:30:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='e', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 21:30:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)='e', 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 91.941433][T11233] IPVS: ftp: loaded support on port[0] = 21 21:30:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="8f4978cb7e00c4a170564005f30faec3c4a1f96e792c3e44f616c4614173da28c4c1a056ebc421b568a140fd0000660fd407d809", 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0xe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:30:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="8f4978cb7e00c4a170564005f30faec3c4a1f96e792c3e44f616c4614173da28c4c1a056ebc421b568a140fd0000660fd407d809", 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0xe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 92.162916][T11275] IPVS: ftp: loaded support on port[0] = 21 21:30:31 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 21:30:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="8f4978cb7e00c4a170564005f30faec3c4a1f96e792c3e44f616c4614173da28c4c1a056ebc421b568a140fd0000660fd407d809", 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0xe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 92.348826][ T35] audit: type=1800 audit(1609795831.532:2): pid=11217 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=15943 res=0 errno=0 21:30:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="8f4978cb7e00c4a170564005f30faec3c4a1f96e792c3e44f616c4614173da28c4c1a056ebc421b568a140fd0000660fd407d809", 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0xe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:30:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="8f4978cb7e00c4a170564005f30faec3c4a1f96e792c3e44f616c4614173da28c4c1a056ebc421b568a140fd0000660fd407d809", 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0xe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:30:31 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 21:30:31 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:30:32 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x98, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r3 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r3, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="77ce03e6ad1356ab2156ae388b9281270606e2395bbf40ddb90f0e0f77b89948861d26fa755f35efbbbc90dceeea0fed7eea31e4ccd31fc749852199a012dce6bdca654e9d717833", 0x48) 21:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="8f4978cb7e00c4a170564005f30faec3c4a1f96e792c3e44f616c4614173da28c4c1a056ebc421b568a140fd0000660fd407d809", 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0xe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:30:32 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:30:32 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 21:30:32 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) 21:30:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000040)="8f4978cb7e00c4a170564005f30faec3c4a1f96e792c3e44f616c4614173da28c4c1a056ebc421b568a140fd0000660fd407d809", 0x0, 0x0}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0xe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 93.498607][T11366] IPVS: ftp: loaded support on port[0] = 21 21:30:32 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:30:32 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x98, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r3 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r3, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="77ce03e6ad1356ab2156ae388b9281270606e2395bbf40ddb90f0e0f77b89948861d26fa755f35efbbbc90dceeea0fed7eea31e4ccd31fc749852199a012dce6bdca654e9d717833", 0x48) 21:30:33 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x98, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r3 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r3, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="77ce03e6ad1356ab2156ae388b9281270606e2395bbf40ddb90f0e0f77b89948861d26fa755f35efbbbc90dceeea0fed7eea31e4ccd31fc749852199a012dce6bdca654e9d717833", 0x48) [ 93.864473][T11405] IPVS: ftp: loaded support on port[0] = 21 [ 93.946052][T11412] IPVS: ftp: loaded support on port[0] = 21 [ 94.162115][T11364] ================================================================== [ 94.170242][T11364] BUG: KCSAN: data-race in ext4_mb_good_group / mb_free_blocks [ 94.177795][T11364] [ 94.180136][T11364] read-write to 0xffff888101f8d884 of 4 bytes by task 11361 on cpu 1: [ 94.188305][T11364] mb_free_blocks+0x141/0xaf0 [ 94.193007][T11364] ext4_free_blocks+0x13b2/0x1c80 [ 94.198034][T11364] ext4_ext_try_to_merge+0x2fa/0x310 [ 94.203321][T11364] ext4_swap_extents+0x102d/0x13a0 21:30:33 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0x98, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00'}) r3 = socket$inet_icmp(0x2, 0x2, 0x1) getsockname(r3, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) write(0xffffffffffffffff, &(0x7f0000000000)="77ce03e6ad1356ab2156ae388b9281270606e2395bbf40ddb90f0e0f77b89948861d26fa755f35efbbbc90dceeea0fed7eea31e4ccd31fc749852199a012dce6bdca654e9d717833", 0x48) [ 94.208445][T11364] move_extent_per_page+0x142c/0x16b0 [ 94.213835][T11364] ext4_move_extents+0xab2/0xc00 [ 94.218776][T11364] ext4_ioctl+0x211a/0x3540 [ 94.223276][T11364] __se_sys_ioctl+0xcb/0x140 [ 94.227866][T11364] __x64_sys_ioctl+0x3f/0x50 [ 94.232441][T11364] do_syscall_64+0x39/0x80 [ 94.236854][T11364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.242770][T11364] [ 94.245107][T11364] read to 0xffff888101f8d884 of 4 bytes by task 11364 on cpu 0: [ 94.252735][T11364] ext4_mb_good_group+0x11c/0x350 [ 94.257767][T11364] ext4_mb_regular_allocator+0xc3b/0x1890 [ 94.263482][T11364] ext4_mb_new_blocks+0x6e8/0x1140 [ 94.268621][T11364] ext4_new_meta_blocks+0x84/0x180 [ 94.273764][T11364] ext4_ext_insert_extent+0x9d2/0x2b50 [ 94.279228][T11364] ext4_split_extent_at+0x6f2/0xb40 [ 94.284456][T11364] ext4_swap_extents+0xd76/0x13a0 [ 94.289505][T11364] move_extent_per_page+0x142c/0x16b0 [ 94.294882][T11364] ext4_move_extents+0xab2/0xc00 [ 94.299822][T11364] ext4_ioctl+0x211a/0x3540 [ 94.304326][T11364] __se_sys_ioctl+0xcb/0x140 21:30:33 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) sendfile(r4, r2, 0x0, 0xfffff77f000) [ 94.308916][T11364] __x64_sys_ioctl+0x3f/0x50 [ 94.313502][T11364] do_syscall_64+0x39/0x80 [ 94.317925][T11364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.323852][T11364] [ 94.326163][T11364] Reported by Kernel Concurrency Sanitizer on: [ 94.332298][T11364] CPU: 0 PID: 11364 Comm: syz-executor.4 Not tainted 5.11.0-rc2-syzkaller #0 [ 94.341050][T11364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.351126][T11364] ================================================================== [ 94.359202][T11364] Kernel panic - not syncing: panic_on_warn set ... [ 94.365773][T11364] CPU: 0 PID: 11364 Comm: syz-executor.4 Not tainted 5.11.0-rc2-syzkaller #0 [ 94.374652][T11364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.384734][T11364] Call Trace: [ 94.388008][T11364] dump_stack+0x116/0x15d [ 94.392341][T11364] panic+0x1e7/0x5fa [ 94.396245][T11364] ? vprintk_emit+0x2e2/0x360 [ 94.400944][T11364] kcsan_report+0x67b/0x680 [ 94.405470][T11364] ? kcsan_setup_watchpoint+0x47b/0x4e0 21:30:33 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000340), 0x41395527) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 94.411017][T11364] ? ext4_mb_good_group+0x11c/0x350 [ 94.416216][T11364] ? ext4_mb_regular_allocator+0xc3b/0x1890 [ 94.422108][T11364] ? ext4_mb_new_blocks+0x6e8/0x1140 [ 94.427390][T11364] ? ext4_new_meta_blocks+0x84/0x180 [ 94.432670][T11364] ? ext4_ext_insert_extent+0x9d2/0x2b50 [ 94.438330][T11364] ? ext4_split_extent_at+0x6f2/0xb40 [ 94.443711][T11364] ? ext4_swap_extents+0xd76/0x13a0 [ 94.448914][T11364] ? move_extent_per_page+0x142c/0x16b0 [ 94.454463][T11364] ? ext4_move_extents+0xab2/0xc00 [ 94.459578][T11364] ? ext4_ioctl+0x211a/0x3540 [ 94.464253][T11364] ? __se_sys_ioctl+0xcb/0x140 [ 94.469033][T11364] ? __x64_sys_ioctl+0x3f/0x50 [ 94.473798][T11364] ? do_syscall_64+0x39/0x80 [ 94.478414][T11364] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.484517][T11364] ? __find_get_block+0x4de/0x640 [ 94.489584][T11364] ? mark_buffer_dirty+0x151/0x230 [ 94.494699][T11364] ? __rcu_read_unlock+0x51/0x250 [ 94.499729][T11364] kcsan_setup_watchpoint+0x47b/0x4e0 [ 94.505113][T11364] ext4_mb_good_group+0x11c/0x350 [ 94.510251][T11364] ext4_mb_regular_allocator+0xc3b/0x1890 [ 94.515984][T11364] ? ext4_mb_new_blocks+0x6a0/0x1140 [ 94.521308][T11364] ? kmem_cache_alloc+0x18e/0x2e0 [ 94.526353][T11364] ? ext4_mb_new_blocks+0x6a0/0x1140 [ 94.531628][T11364] ext4_mb_new_blocks+0x6e8/0x1140 [ 94.536764][T11364] ? __ext4_handle_dirty_metadata+0x20a/0x590 [ 94.542833][T11364] ext4_new_meta_blocks+0x84/0x180 [ 94.547993][T11364] ext4_ext_insert_extent+0x9d2/0x2b50 [ 94.553442][T11364] ext4_split_extent_at+0x6f2/0xb40 [ 94.558680][T11364] ext4_swap_extents+0xd76/0x13a0 [ 94.563722][T11364] move_extent_per_page+0x142c/0x16b0 [ 94.569093][T11364] ? __schedule+0x3c1/0x580 [ 94.573581][T11364] ? prandom_u32_state+0x9/0x80 [ 94.578434][T11364] ? ext4_find_extent+0x7c2/0x7f0 [ 94.583973][T11364] ? ext4_ext_next_allocated_block+0x147/0x190 [ 94.590108][T11364] ext4_move_extents+0xab2/0xc00 [ 94.595048][T11364] ext4_ioctl+0x211a/0x3540 [ 94.599534][T11364] ? emulate_vsyscall+0x720/0xd20 [ 94.604556][T11364] ? __rcu_read_unlock+0x51/0x250 [ 94.609564][T11364] ? tomoyo_file_ioctl+0x1c/0x20 [ 94.614490][T11364] ? ext4_reset_inode_seed+0x290/0x290 [ 94.619940][T11364] __se_sys_ioctl+0xcb/0x140 [ 94.624562][T11364] __x64_sys_ioctl+0x3f/0x50 [ 94.629175][T11364] do_syscall_64+0x39/0x80 [ 94.633587][T11364] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.639530][T11364] RIP: 0033:0x45e219 [ 94.643412][T11364] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 94.663048][T11364] RSP: 002b:00007f069f5d5c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 94.671445][T11364] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 94.679412][T11364] RDX: 0000000020000180 RSI: 00000000c028660f RDI: 0000000000000005 [ 94.687367][T11364] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 94.695365][T11364] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 94.703372][T11364] R13: 00007ffcf722331f R14: 00007f069f5d69c0 R15: 000000000119bf8c [ 94.711840][T11364] Kernel Offset: disabled [ 94.716157][T11364] Rebooting in 86400 seconds..