last executing test programs: 24.029910386s ago: executing program 3 (id=2118): r0 = creat(0x0, 0x0) unshare(0x400) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) shutdown(r1, 0x0) ppoll(&(0x7f0000000d40)=[{r1, 0x3a60}], 0x1, 0x0, 0x0, 0x0) syz_pidfd_open(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x109000, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) msgget$private(0x0, 0x10) r3 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) dup3(r2, r3, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x110a, 0xffffffffffeffffe}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xffffffff}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r4, 0x0) futex(&(0x7f0000000100), 0x6, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000180)=[{&(0x7f0000000340)=""/52, 0x34}], 0x1, 0x0, 0x0) mremap(&(0x7f00003c6000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f00000f4000/0x4000)=nil) 23.039587119s ago: executing program 3 (id=2122): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1de) close(r1) syz_genetlink_get_family_id$tipc(&(0x7f0000000580), r0) execve(&(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000080)=[&(0x7f0000000740)='\\\\B\xc6+\xd5\xb9\x93L\\\x87\x84K\xb9!\x0eX =z\\\x14\xec*\xed\xa6u\xc4\x14=\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9=?i\x86Lpw\xba\xe1\v\x1a9G\a\xf9\x18\xe4\xf6f\xd6\fpfP\xcf\xee<\\C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1dC\xba2\xa6u\x14\x0ee\xef\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xae\xa0\"(\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95h\xd7PN\xf1\xe7\xe2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5bP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\xa1w,\xc7\x15oA\xc5m\xbb\x15\xd1\x1e\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4moccU\xb5\\\xf5\x05\xec\xa7\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xacd\x9d=d\xae\xbf\xd7K\x9do)p\x00!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x19f\xd3\t\xf8\x96\'\x8c{\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xf3\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xca\xc2-\xfc\xe8\xc3qAt\b\x94\xee\x9e4\x85\xd0\xfe+\xc0\x17\xbfE\x15\xfdZ\xce\x954v\x8a\x05\xde\xaal\xf4\x82\xe2?\xabS\xe4\xe2\xe1\xd83\x17\xfe\xf8~\x04\xb6\x11\xc4K3\x82\x127\xf7\xc7\x06\x177\x8bWF\xb21\xce\xc7\x19|\x9f\xe87\x80\xbc\xac\xb6;\xcc\xafr\xbd\x90\xde9\x0e\xda\x05\x86\xf0i\xf4{\xbf\x82#\xfd9\xdc\xa7\x01\x00\x12\xea1K\xc9\xe1\xfdv#0U\xd2\t\x14\x10\xe6\xfc\xba\xa1\xac=\xfd\xd7\xa8\xc8\x18\x00\x00\x00\xc4w', &(0x7f00000020c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K9\"\xf1@\a\xea\xbb\xfe\x9cY\xfc\x80\x99\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7\xf7\xff]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13mNP\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0=k\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xba\x87\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7*\xecl\xbfp\xc3x\xc3\xc1r\xbe7\xb5\xa3\xf11[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80=\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9oQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tr\xb4\xc4\x929\x01\xee\xe6\n\x8ba\xde\xdbsAzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44LB\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf)\xee\xab\xb3C\x92\x8e\x80\xb1\x01\x85\xb1v\xae*\xa7])n)+\xd9\xcf\xe9\x9ag\x8a*u\xe4e?\xf9\x93\x93u\xd2M\xfd\xa1\xc5\xff\xd9\x15-\xabH\x90\x04\xea\x88\"\xfe\v\x1d\xa5}H\xee\xc7\x94\xdb\x02\xf7\t5\x1e\xd6~R\x9e\xb5NV)\xa6\x1ff\xde\xbf\x97V\x87\v\x94\xb4\xb0\x7f3\xa3\x85c=\xb0\x8ab\x06\xfa\xe9\xb3\x1d\x0e0\xfe\xc7\xf9\xde\xd6\xe6\x14O\xc8\xff7\xd8\xed\xc6\xdf\x01\xb3\n8\xbf\xbe\x1e\v\x18\xd9\xb3+X4\xb5S\xe7\xf6oO;\xc5\xc8-\x9e\xb5\xbe\x97\xb4k\xd2n\xfa\xd1\x82\x16\xea\x93\xc7\xb3?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\xf2K\xe9\xcf\xc6y\xb00\xe0\xa0\f\xef\x02\xd5 (S\xffhY\"\x83\x05M\x0f\v\xec0B\x1f\xd7\x80\xdaL\xa2Q\x8c\xde\x17* \xf5)tk\xb6\xb9\x86?\x1a\xff\xdc\xecP\xd1w1\xf4a\x00r\x06,\x86S\x11)\xf4\x16W\xd6\x86\x10\x02\x15mod\x854\xd4\'^\xb6\xe9f\xd6:\xfc5%\x16\xc5\xa5\xf1\x11k\xdd{\xaai\x8a\xde\xa6\x18,H\xd8\xe5\xf5g\xe7U\\(\x01\xc5\xde\x1d\x8acHf\x86`9qV|=\xbb\xd1\x95\x0f\x86\xffa\xb1\xdb\x82l\xc3\xcf\x88\xeeJ\xda\x8b0f\xac\xc2n\xd1\')\xf2\xaf\xc0\x06\x01\xb4b\xef\xa8!\xf9\n\xf7{C\xdc`h\b6>\x171\x16\x89\xa8\xe9OC\x7f\xb1\x1c\xd4\xd5\xa7\x7f\xfd\xa8Y\xf0s_\xfb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\xeb\x1a\x18\xf1h\x04\xa8\xe8\x92\xe6\xbc\xe1O\xcf', &(0x7f0000001e80)='gcB\xc6+[;\x88\xfe\x97B*[\a\x03\x96l\x1e\b\xd9\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX c\x03\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\n\xa6)\xd9\x10#\xf5b|i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\x00\x00Jh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8f_\xda8l\xc8\xa2\xb0\xd1\fg\x00\x00\x00\x00\x00\x00\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c1\xf1\xe7m\xfd\x00\x00\x00\x00\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&\x9c\xbd\xbb\x90\x17$\x9e\\\xee\xc6\x88?)\r@e*\"_^xb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\xfd\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac\xb0\x11i\xcc\xb9BG\x1ac\xbc\xd9&\xb6\xd9\x04\x03\xc6\xebf\x84\xe5\xfe[\xe7\xe6\xb3\xe9\xca\xe7\xc1\xa7\x9aO\xc1\t\x1c\xeb\xfbl\xa4\x80KQG\x80\xcd\xdd\t\x91\xdb}\xb1\xde\xf9\xbe=\x8b\xde\xf2G\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf7\xa9\x99t\x87 \x9f\x03}\x8d\x1b\x14\x1eU.r\xe1\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, &(0x7f0000000a00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX cz\xb8\x14\xec*\xed\xa6u\xc4\x14*\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xe6\\h\\\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xc1\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\x82\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x11\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xa7\x83}\x92W\xeb\xe5\xa3\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occQ\xb6\\\xf5\xf3\xeb\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6z?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\xa6\xa1\xda@\xc7-\x93\xbc4.C\f\x193\x03cz>R\x11\xba\xf9\x17\r\x98\ap\xda-\xb0R\t\x93.r/\xce\xa4\rK\xcb\x1aO\x03z$\xbeYvYn\xddI\xe7\x13\x8f\x15\xefL\xba`\x9d\xea\xed\xf0)s\x12r\x9b\xf2&\xf2-\xc6\xec\x96\x19\xc9\xd7\xda\x06\xad#\x18\xef+\xcdp\x95\xef\xd9\xb9s\x8b\xf3\x8b\x88<\xa0\xa3\xad\x8c\xaf&iMM\xc5>\xa7v\x17\xdf \xca\x86#\xa7[`\xcb7z\xa0P\xd5p\xe9\xddC\xc0\x80M\xd9y\x01\x1c\xe7\x1cdN\xd5x\x89\xc9\xc0\xc4{\x01\xa6o\x9ceZ\xe1\xfa0?\x94\x1f\x9aQ\xb2\xea\br\xfb\xdc\'\xb8\xdbh\x02|\xacW\xd5\xf0Lf\x1e\x17A@\x06\x89\xadg+$/V\r\xc9o\xda3C\xa0\x06\xd4^\x8bQ=k\xa0\xa6\\\x00\x99\x94\x10dy\x7f\xd1\xd2\xe36\xa1\xd3\xb1o\x7f0:}\xad\xd04\x96\b\x80/\x9a\xfc\a\'\x83\xb8\xcd\xb1\xf5#\tzG\xe86\xfe\x83\x1d\xb3K2\xf0\x8f\xde\x85\x00M&\x00\x00O\x86\xec2/\xea\xe6$(L\x85\xf8Y\xcf,\xa3\x87^\xe1\xd8F\xe4AJ\xaa\x1f\xe9\xff?\x9aF\x97M\x80\xe9LR\xdc\x9f~\xce\xb5\xef\x14M\f#>O\xb44L`\xc6a\x82\xc5\x107\xae\xdb\v\xf7\xc4k\xab\xf8:\x1fj\xa2vf\xab', 0x0]) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x11, &(0x7f00000012c0)=ANY=[@ANYBLOB="1802000063f9fffe00000000000000008500000041000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)) r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000100)={0x5}, 0x10) write(r4, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r4, &(0x7f00000010c0), 0x1cf13bc0890a0d1, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000280)=0x6) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r5, 0x0, 0x0) syz_io_uring_setup(0x6908, &(0x7f00000006c0)={0x0, 0x0, 0x48}, &(0x7f0000000200), &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRES32=r2], 0x2008}, 0x0) 22.420071722s ago: executing program 3 (id=2124): fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000290000/0x4000)=nil) socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaa00bbbbbbbbbbbb0daaaaaaaa00c5"], 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000001280)='./file0\x00', 0xa0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="73656375726974792e2f6465bf762f66757365"]) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000", @ANYRESDEC=r0, @ANYRESHEX], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000f00)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_emit_ethernet(0x114, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020, 0x0, 0x0}, 0x2023) write$FUSE_INIT(r0, &(0x7f0000000440)={0x50, 0x0, r2}, 0x50) utime(&(0x7f0000000380)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f000000c680)="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", 0x2000, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x24, 0x0, 0x440002, 0x0, 0xfffe}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pivot_root(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='./file0\x00') fstat(0xffffffffffffffff, 0x0) syz_fuse_handle_req(r0, &(0x7f000000f680)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) io_setup(0x202, &(0x7f0000000280)=0x0) io_submit(r3, 0x0, &(0x7f00000003c0)) 21.740626965s ago: executing program 3 (id=2129): ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'erspan0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x80, 0x20, 0x4ef7e228, 0x95f, {{0x8, 0x4, 0x3, 0x0, 0x20, 0x65, 0x0, 0x3, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@timestamp_addr={0x44, 0xc, 0x58, 0x1, 0x7, [{@rand_addr=0x64010100, 0x3481}]}]}}}}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x80}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f000001aa80)=""/102399, 0x18fff}], 0x1, 0xfffffffd, 0x5) r1 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000017000000080001007063690011000200303030303a30303a31302e3000000000080003000000fdff07000b"], 0x50}}, 0x0) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b10000c00", 0x33fe0}], 0x1}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x5b}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x74, &(0x7f00000000c0)={r5, 0x0, 0x10, 0x6, 0xb1aa}, &(0x7f0000000040)=0x18) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="90050ee7ff07babe"], 0x120) ioctl$CEC_S_MODE(0xffffffffffffffff, 0x40046109, &(0x7f00000001c0)=0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES16=r2, @ANYRES16], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x10) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r7, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r8, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) 21.374347419s ago: executing program 3 (id=2130): socket$inet6_mptcp(0xa, 0x1, 0x106) socket$alg(0x26, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000033a80)=""/102371, 0x18fe3}], 0x1, 0x0, 0x1000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r2, 0x0, 0x3, 0x400000}}, 0x20) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000200)={0xfff}) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f00000011c0)={0xc}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r3, 0x3b82, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x20) connect$l2tp6(r4, &(0x7f0000000f40)={0xa, 0x0, 0x0, @private2, 0x0, 0x3}, 0x20) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f00000000c0)=0x46, 0x4) sendmmsg$inet6(r4, &(0x7f0000008400)=[{{&(0x7f0000000040)={0xa, 0x0, 0xfffffe47, @dev}, 0x1c, 0x0}}], 0x1, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x2100, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') close_range(r5, 0xffffffffffffffff, 0x0) 15.064222438s ago: executing program 1 (id=2148): socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010102}}, 0x0, 0x0, 0x989, 0x0, 0x10, 0x2}, 0x9c) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) r4 = dup(r3) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000000c0)="0f01d86565660f3841d83ec0ff730f20e06635000020000f22e0662e646536362ef30f1ef80f01ca66b9630001c066b80f00000066ba000000000f300fc7a80400b8e0008ee8f20f709c4c00f4", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[], 0x40}, 0x1, 0xd}, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 13.877712609s ago: executing program 1 (id=2149): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000500)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000340), 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080), 0x4) syz_open_dev$dri(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "0400", "0d07080d7f4fcf0000e8ffffff00", '\x00', "8657e2b7e43b34e4"}, 0x28) sendto$inet6(r1, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r4, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "100800", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x18, 0xe2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @window={0x3, 0x3}, @window={0x3, 0x3}, @md5sig={0x13, 0x12, "31774736dad3de51ee303c579fc3d4cc"}, @timestamp={0x8, 0xa}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "7232407c80067615774fdbb46eb86cc8"}, @nop, @fastopen={0x22, 0x8, "16d3e5005ed0"}]}}}}}}}}, 0x0) 13.339551041s ago: executing program 1 (id=2152): io_setup(0x0, &(0x7f0000000200)) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x22, 0x51, 0x43, 0x8, 0x4e7, 0x20, 0x36e1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x93, 0xf2, 0xe2, 0x0, [], [{{0x9, 0x5, 0x88}}]}}]}}]}}, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0xbe, 0x3) syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) syz_open_dev$dri(0x0, 0x1, 0x21c041) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="c200", @ANYBLOB="04002bbd7000f9dbdf25870000060048005e0000000600480033000000060048000000000061002a000526e0ef6fe78880da06a2537e9b3d0b941200ed03c4e05eb008ed64a7aff82dc2e5f5e0b291af2eef78a2178d5ea898939d6512505050505050ffffffffffffffffffffffff2d1a0c0018ff00000000000000680006000100e6ff060001000000ff250600953f0000009cc74e0781d83e627aeaf4ff837623230aac27b4b3ebfc00000000"], 0x90}, 0x1, 0x0, 0x0, 0x20044010}, 0x280488d0) syz_open_dev$sg(&(0x7f0000000480), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) r2 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}, @in6={0xa, 0x0, 0x1, @mcast2, 0x3ff}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x80000001}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x5, @mcast2, 0xf96c}, @in={0x2, 0x4e24, @local}], 0x84) sendto$inet6(r3, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000300), &(0x7f0000000280)=0x8) fsmount(r2, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0)='4', 0x1) tee(r5, r4, 0x3, 0x0) 10.179253843s ago: executing program 2 (id=2159): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000007110b900000000009500001f803556750000000000fc7efdd1497570a786ab5b5e65b795adf721142b28e2c8d46263479dde863f340809c73f0a0875190c7c626f09aa5ca29415e3fec129560f268f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8803, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYRESHEX=r6, @ANYRES32=r7, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00', r9}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r10, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x2}}) r11 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r12 = dup(r11) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000024d564b"]) read$FUSE(r2, &(0x7f0000000600)={0x2020}, 0xffffffb5) write$cgroup_devices(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563018270001406"], 0xffdd) 10.082430919s ago: executing program 1 (id=2160): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x2}) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e1f0a"], 0x22) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="0200302fb95e437eac30ff3d0c0008000500160404000a0000018cb66476b24dc9b4473a17c5f825f0fc211ba4938639406f2ab6565c2f52fbf0f75088fbf0239c81e11976734dd2be9b4bc5def803d509c620234b88141c5b78353e04f0b3a608e7cc11078eb2ce39200e466ad4e655e0e4f258f2d0108804312cb80e6d13de7d2d27bcd9ebdb4b82bf30dc04fd0e4fe35d8768f9f075aa9b3eb83522a3729e686553b1c503f5f2fa1eda82d3f15a"], 0x11) syz_open_dev$dri(&(0x7f0000000a80), 0x0, 0x0) r1 = socket$kcm(0x2, 0x2, 0x73) sendmsg$inet(r1, &(0x7f0000000580)={&(0x7f00000000c0), 0x10, &(0x7f00000004c0), 0x300}, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000000000107d1ece3100000000000109022400010000000009040000d03366f54894d1034074ae8c0203000000092100000001220b00090581030000000000"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_open_dev$video(&(0x7f0000000400), 0x9, 0x0) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8001, 0x2) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ppoll(&(0x7f0000000680)=[{}, {r3}], 0x2, &(0x7f00000006c0)={0x77359400}, 0x0, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00220b0000000c000000a00027"], 0x0}, 0x0) r5 = gettid() r6 = getpgid(0x0) tgkill(r6, r5, 0x7) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "9c"}]}], {0x14}}, 0x74}}, 0x0) socket(0x0, 0x0, 0x0) 9.769448332s ago: executing program 0 (id=2161): socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x2400c8f4}, 0x0) syz_emit_ethernet(0xca, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast}, @redirect={0x5, 0x0, 0x0, @remote, {0x28, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, {[@rr={0x7, 0x13, 0x0, [@multicast2, @private, @broadcast, @multicast2]}, @noop, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x3}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@broadcast}, {@local}, {@empty}, {@remote}]}, @cipso={0x86, 0x16, 0x0, [{0x0, 0xa, "82ee46f3c317e9de"}, {0x0, 0x6, "8e281690"}]}, @generic={0x0, 0x10, "c48fb4aa6de357c9742739381d65"}]}}}}}}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) read(r2, &(0x7f00000021c0)=""/4096, 0x1000) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000002"], 0x110) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000380)=[{&(0x7f0000000080)=""/19, 0x13}], 0x1, 0x5e, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80d0}, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r7 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r7, 0x0, 0xa, &(0x7f0000000140)) 9.305455377s ago: executing program 4 (id=2162): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x110, 0xd, {[@noop]}}}, @ip_ttl={{0x14, 0x110}}], 0x30}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) io_submit(0x0, 0x11, 0x0) mlock2(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000200)={0x98, 0x0, 'client0\x00', 0x0, "3f1af4a740812e3a", "5a79d5ab1a5dc91bdf033940fff4267c71a6349ebc4fb5480bdf6452ae9d2a14"}) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x400) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x21) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) read$FUSE(0xffffffffffffffff, &(0x7f0000003800)={0x2020}, 0x2020) r6 = socket(0x1e, 0x1, 0x0) sendmsg$tipc(r6, &(0x7f0000000300)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x2, {{0x42, 0x3}, 0x1}}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000840)="c502f136174c7d701f1a97c6cb18f46ca8963fa33e07fc3868f843da810a883575ecab0ff21bb9e1ccb846799334691ff41339b1fbde877bc6273b74be7959bd5a7c852934489ef19b4e276f8e38343d3ebfcaa1a0a25064c65af12f9db54a57452cb2dc56a230b6e85d0f34e6cfa895989c5bf1f7e5440370b10f252e1fc328a68c1074eae8ad5b01f95c8b88766314039c29b3b2312323657f34280ef779aab15adaebeada901f2c223a9925d89e08a200ef0913f483ab17eb1790341d4291ec14dfc8f3550d3baba657d3899306e41cd708b476bd45ccead4c818eb1f3fbc", 0xe0}], 0x1, 0x0, 0x0, 0x4}, 0x8000) r7 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200067e001009058b1e20"], 0x0) syz_usb_control_io(r7, 0x0, &(0x7f0000000680)={0x84, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r8, 0x40045b17, 0x0) sendmsg$inet(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x2, 0x4e1d, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/1284], 0x6b1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 8.525150501s ago: executing program 0 (id=2163): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000080)={0x77359400}, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7, 0x810, r4, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) syz_emit_vhci(&(0x7f00000003c0)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x1, 0x3, 0xa}, @l2cap_cid_le_signaling={{0x6}, @l2cap_ecred_reconf_rsp={{0x1a, 0x28, 0x2}, {0x101}}}}, 0xf) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000140)={0x28, 0x3, r7, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000}) ioctl$IOMMU_IOAS_COPY(r6, 0x3b83, &(0x7f0000000080)={0x28, 0x1, r7, r7, 0x1e}) r8 = syz_usb_connect(0x3, 0xffffffffffffff00, &(0x7f0000000480)={{0x12, 0x1, 0x250, 0xbe, 0x4e, 0x75, 0x8, 0x18e8, 0x6259, 0xf0cb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x0, 0xff, 0x40, 0x0, [{{0x9, 0x4, 0x8, 0x1, 0x0, 0x7b, 0x83, 0x58, 0x1, [], [{{0x9, 0x5, 0x7, 0x8, 0x38f, 0x2, 0x7f, 0x6, [@uac_iso={0x0, 0x25, 0x1, 0x1, 0x2, 0x3}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x9, 0x3, 0x1, [@uac_iso={0x0, 0x25, 0x1, 0x80, 0x8, 0x1}]}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0xec, 0xd, 0xc, [@generic={0x0, 0x7, "b337b911406151ff2290580013ed5d651a39f6bf964561016ba615b0fd594fa9f65fee0a40743c2f1cdca04cd5a4bd9830f9e6307bd40d823c528e17de13bb5224fde63149b9aea6bd0a4424293358605248e3f83576ff1dbba310ca4f2044fa249e610f5091649f0841b073029eda291f6fde8b0bafa4d3054f04eb94e130939efbab4c0c011533fff0d82a22c4bc56a26026d9003db8463e492a8fefa72d45c726de5a8335bf77be2e76234a8ebc5fda877b5fbfd0a7"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x40, 0xb, 0x4, 0xe, [@uac_iso={0x0, 0x25, 0x1, 0x2, 0x32, 0xff}, @uac_iso={0x0, 0x25, 0x1, 0x82, 0x51, 0x1}]}}, {{0x9, 0x5, 0x2, 0x4, 0x200, 0x0, 0x80, 0x28, [@uac_iso={0x0, 0x25, 0x1, 0x81, 0x3, 0x5}, @generic={0x0, 0x24, "b6f6c7545de034ec98b8cca275e8b6b3a4704e05631a64fa5ed94d0696cf3d3c1f523c"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x7, 0x4, 0x7, [@generic={0x0, 0x2, "88a513e93b96e9aa65ccad9e7cb6179006cdb6538a119afa187cf5d047e7577423ced4a179d16d2801cbef4da7029cbb18ff3b0731b972a646573135c4cf422162e084417be958da51aa50973e8ef19b1f2f67c4c74224bd79d36d1394e2123915d4bc58b40f7eb0dddd2d529b76f6ab663be697472d86efa92306d71af7ded9c19d531d85f3339aaa148ed0a509b1a0e42856c90f2ab038cfdaa6a6ee005bd38b2ec9c8f12f301f5b2f7393852353f242fefaa86fdee67f3cd7726d1a91d035d4726f41d5872e5a96c7f62d50be291f6fc4e4d19f0486abbcfb71c6ab6cb00833fcb5979e34"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0xb, 0x0, 0xbc, [@uac_iso={0x0, 0x25, 0x1, 0x80, 0x8, 0x1}, @generic={0x0, 0x7, "032c52a7cc3e0be2cc1614420cf5d5321e660618daaed975ce8d27d1220c9aa30beaab04bfc1ab32ec1365586e3dcdafec8557aee849b27bcc1553953052c2f930a47c0d816de808c21440daaa39186f58f2182cceac270028bb0ffa"}]}}]}}, {{0x9, 0x4, 0x8, 0x0, 0x0, 0xff, 0x2, 0xc, 0x4, [@cdc_ncm={{}, {0x0, 0x24, 0x0, 0x2}, {0x0, 0x24, 0xf, 0x1, 0xffffffff, 0x2, 0xfff8, 0x7}, {0xffffffffffffffd1, 0x24, 0x1a, 0x101, 0x659c87d755d00eba}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r8, 0x0, &(0x7f00000002c0)={0x2c, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r8, 0x0, 0x0) syz_usb_control_io$printer(r8, 0x0, 0x0) sendmsg$inet(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="9306d813d7dcd35750a7408871cdd4a61fe4d48beecb38f12aae45f2f226fe45b578c97ff4bf7fdf7504c5c08a0f1e6bdbaa7b79ce572f50574943f7972d5b84424ff66e3f4143a7fc5e2b4d4cf6018d1cab4e37ecd6531fb3dde7cbebef87c81a", 0x61, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000001c0)="96", 0x1}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="395d73530001000000000000000000000000000000004500f2438449bbea71fdfb0d4da600eaab08c815db19f9eb27c4a7647fc446fe33811047f518bd6e3e3e12e9251f2fc051e6bd2def391e07a6a3ab54146f0f055a0e179063bfbb7fabee05a70ca96e2d09eff106d28538e3e7108b29268f49cd5a289155fa18a6cdabcb51d7bce984caf61159398d76520744c01de408a4d5134d99ac0832b66e00000000"], 0x14}}, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r10 = dup(r9) ioctl$KVM_SET_MSRS(r10, 0x4140aecd, &(0x7f00000001c0)=ANY=[]) r11 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSIFNETMASK(r11, 0x8918, &(0x7f0000000000)={'xfrm0\x00', {0x2, 0x0, @broadcast}}) 6.045366243s ago: executing program 4 (id=2164): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x5) socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x0, 0x2, 0x9}, 0x20) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[], 0x10) connect$unix(0xffffffffffffffff, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r6, 0x40186f40, 0x20000502) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000058c0)={&(0x7f0000005840)=ANY=[@ANYBLOB="34000000000801014000000000000000000000000900010073797a31000000000600020000040004800500030011000000"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) r8 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r8, 0xc4c85513, &(0x7f0000000180)={{0x8, 0x0, 0xffffffff, 0x9, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x0, 0x10, {0x0, 0x0, 0x0, r9}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 5.460030265s ago: executing program 2 (id=2165): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = syz_open_dev$video(&(0x7f0000000000), 0x7fffffff, 0x0) pread64(r2, &(0x7f0000000040)=""/238, 0xee, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x1, {0x1, @vbi}}) socket$unix(0x1, 0x0, 0x0) gettid() sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[], 0xb8}}, 0x20068440) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x18, 0x16, 0xa01, 0x0, 0x0, {}, [@generic="f2"]}, 0x18}}, 0x0) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000840)=ANY=[@ANYBLOB="8800000008021100000108021100000050505050505000008000d2e19a5c24a93404b14f3f5f222b6602714270db5d9d8c3adf6ba619cb3b45442fe0ef68b67af8c87a3a0878fca6d12d637e74a99adb7e585c9dfafe4f1c1cd6a5d05519b8e1902028531a129be79d4c1aa4ca96fb347b2c21ff5c3f4c21cf6b926920b693456ade6e3c5c36d8a9a2b84fca99d2c9912e385eb79b"], 0x21) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000040)=""/7) syz_emit_ethernet(0x7a, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd60de5c4f00442f00fe8000000000000000000000000000aaff0200000000000000000000000000010c20880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000080065580000000083981ed5d8da074961b206fd15127cc0fc65a1a8b72ca1b59b24694b2a9a"], 0x0) sendmmsg$inet6(r0, &(0x7f000000cf00)=[{{&(0x7f00000084c0)={0xa, 0xfffc, 0x0, @loopback}, 0x1c, &(0x7f0000008900)=[{&(0x7f0000008500)="88", 0x1}], 0x1}}], 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x0, 0x281, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x4e, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000006c0)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl0\x00', r5, 0x2f, 0xff, 0x40, 0x9, 0x41, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x80, 0x40, 0x0, 0x7}}) unshare(0x42000000) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000000)={'wg1\x00', {0x2, 0x0, @remote}}) r6 = socket$inet(0x2, 0x3, 0x8) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r7 = socket(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_SPLIT_GSO={0x8}, @TCA_CAKE_FWMARK={0x8, 0x12, 0x2}]}}]}, 0x44}}, 0x0) 5.32941801s ago: executing program 1 (id=2166): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0xfffffffffffffe0a, &(0x7f00000005c0)={@broadcast, @remote, @val={@void, {0x8100, 0x1, 0x1, 0x1}}, {@ipv6={0x86dd, @udp={0x4, 0x6, "8f2c2b", 0x161, 0x11, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@srh={0x5c, 0x0, 0x4, 0x0, 0x7f, 0x10, 0x8}, @fragment={0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x64}, @fragment={0x2e, 0x0, 0xf8, 0x1, 0x0, 0x4, 0x65}], {0x4e22, 0x4e23, 0xa1, 0x0, @wg=@cookie={0x3, 0x1, "29921f6860586603a4606ae38c895f245f9df28b0f562215", "88805b64a1f42befbb9e53552b34b0d1fdd52f782394550abfef07f51175c9e7"}}}}}}}, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file2\x00', &(0x7f0000000140), &(0x7f00000001c0), 0x2, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x10, @mcast2={0xfc}}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x54}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/87, 0x57, 0x2000529b, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000083c0)) setitimer(0x1, &(0x7f0000000580)={{0x77359400}, {0x0, 0xea60}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) r4 = syz_open_dev$vim2m(&(0x7f00000003c0), 0x7, 0x2) pread64(r4, &(0x7f0000000180)=""/38, 0x26, 0x0) read$alg(r2, &(0x7f0000000340)=""/126, 0x7e) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000180)) 4.947348606s ago: executing program 0 (id=2167): socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x2001c0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x40002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) inotify_init() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 4.743368041s ago: executing program 4 (id=2168): bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) io_uring_setup(0x30d4, &(0x7f0000000540)={0x0, 0x1283, 0x2000, 0x1000002, 0x200003}) socket$netlink(0x10, 0x3, 0x2) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000280)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r4 = socket(0x15, 0x5, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) getsockopt(r4, 0x200000000114, 0x2715, 0x0, &(0x7f0000000040)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0xe9, 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'hsr0\x00'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) 4.651102731s ago: executing program 0 (id=2169): syz_emit_vhci(0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[], 0x24) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendto$packet(r0, &(0x7f00000003c0)="02030e00d3fc02000000ab5d888e", 0xe, 0x0, &(0x7f0000000140)={0x11, 0xf6, r2}, 0x14) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000000)={'batadv_slave_0\x00', {0x2, 0x4e21, @broadcast}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x4c000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)}, 0x0) remap_file_pages(&(0x7f00006ca000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffc, 0x0) r5 = syz_open_dev$I2C(&(0x7f0000000080), 0x0, 0x0) ioctl$I2C_SMBUS(r5, 0x720, &(0x7f0000000000)={0x1, 0x0, 0x6, 0xfffffffffffffffe}) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast, 'bond0\x00'}}, 0x1e) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x1}, 0x8) 3.863482025s ago: executing program 2 (id=2170): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19}, 0x42) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000740)=0x9, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f00000001c0)=@raw=[@call={0x85, 0x0, 0x0, 0x96}, @exit], 0x0, 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11}, 0x90) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1, 0x4, 0x1000, 0x2, 0x818, r1, 0xffff8000, '\x00', r4, r5, 0x3, 0x2}, 0x48) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001740)={{{@in=@dev, @in6=@ipv4={""/10, ""/2, @remote}}}, {{@in6=@private0}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xfffffffffffffed2) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="12f2dbe0", @ANYRES16=r6, @ANYBLOB="0b14d86d7004fddbdf25550000000800010059000000c36c64309d26d42d39445e55f7a1b0f0943ec8ab4b919abb63718f36a3219fb6698d41f4df9c436d2816ff53df1060c87b0000067659af918a66e77c84a6172aa89c6e9da38d7122f39e5505a9ce8a84832c9af6ff1dd2920eeabe6fe849699b197bcfcafc"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4004001) socket(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000900)=ANY=[@ANYBLOB="3400000010000100000000000000000008000000000000000863859bf94af5968c98d736f77ad4000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000000001"], 0x34}], 0x1}, 0x0) r8 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x41, &(0x7f0000000140)=0x48a, 0x4) bind$packet(r8, &(0x7f0000000080)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r8, &(0x7f0000000040)="bb53a945842851722bb479853e60", 0xe, 0x0, 0x0, 0x0) recvmsg(r8, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2022) 3.454607434s ago: executing program 4 (id=2171): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x7f}}, 0x1c}}, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x62040, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14337f, 0x0) flock(r3, 0x5) syz_fuse_handle_req(r1, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f000000a380)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) writev(r4, &(0x7f00000001c0)=[{&(0x7f00000000c0)='!', 0x1}], 0x5) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="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", 0x2000, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x18, 0x0, 0x0, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r5, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000002a000107000000000000000006000000ab7d693fbd523147aef47c26383826eba9d2cbd6e9dd"], 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0xaa}, @exit], &(0x7f00000000c0)='GPL\x00'}, 0x90) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r6, 0x5761, &(0x7f0000000140)={0x1, 0x0, [{0x4001ff}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) 3.0521333s ago: executing program 2 (id=2172): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x102, 0x1}, 0x48) r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000003ac0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x20044840) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000800), 0x802, 0x0) write$UHID_CREATE(r3, &(0x7f0000000380)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2}}, 0x120) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000080)=""/155, 0x9b}, {0x0, 0x4}], 0x2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r4, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) sendmmsg$inet(r2, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='*', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)='\\', 0x1}], 0x1}}], 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r2, 0x0) getsockopt$packet_int(r7, 0x107, 0x6, &(0x7f0000000280), &(0x7f00000002c0)=0x4) splice(r2, 0x0, r8, 0x0, 0x2, 0x0) 2.872047736s ago: executing program 1 (id=2173): bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @local}, 0x10) r0 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000340)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfeedcafe, 0x0, 0x0, 0x0, 0x3}}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x42000, 0x0) ioctl$SIOCGETSGCNT(r2, 0x89e1, &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x8}, @private=0xa010100}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYBLOB], 0x50}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x1000000000010001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x20) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r4 = gettid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x1f, &(0x7f0000000300)) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90424fc601000127a0a000612073582c137153e37080c188002ac0f000300", 0x33fe0}], 0x1, 0x0, 0x0, 0x8100000}, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r7 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$cdc_ecm(r7, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r7, 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = dup(r8) write$UHID_INPUT(r9, &(0x7f0000001300)={0xc, {"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", 0x1000}}, 0x1006) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000001440)={'vlan0\x00', &(0x7f0000000180)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x40}}) 2.567605162s ago: executing program 0 (id=2174): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) epoll_wait(r0, &(0x7f0000000040), 0x0, 0x400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_emit_vhci(&(0x7f0000000e40)=ANY=[], 0xe) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_open_procfs$pagemap(0x0, &(0x7f00000012c0)) r5 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x6, 0x0, 0x0) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, &(0x7f0000000080)={0x60, 0x0, &(0x7f0000002000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0, 0x30}) socket$nl_route(0x10, 0x3, 0x0) io_uring_setup(0x497c, &(0x7f00000001c0)) creat(0x0, 0x1de) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0x80000, 0x0) preadv(r6, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) 2.320732215s ago: executing program 4 (id=2175): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000380)={0x1}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f00000006c0)) fcntl$lock(r3, 0x26, &(0x7f0000000140)) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') read$FUSE(r4, 0x0, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000340)) fcntl$lock(r2, 0x25, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SG_BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7ff, 0x0, 0x191, 0x5d8f}) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYRES16=r0], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000040)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r5, &(0x7f00000000c0), 0x2) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x1de) r8 = syz_genetlink_get_family_id$tipc(0x0, r6) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x80) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r8, 0x300, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) read(r5, &(0x7f0000000100)=""/85, 0x55) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000000)={0x2, 0xfc}, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES32, @ANYRESOCT], 0x68}, 0x1, 0x0, 0x0, 0x80800}, 0x0) 1.993599379s ago: executing program 2 (id=2176): prctl$PR_CAPBSET_DROP(0x18, 0x1000005) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0xfdef, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaa8aaaaaaa00810000000800dc47267445000014000000020002900500000000000000001c83ca224e81d3ee8afbfea94ff5f470a09470fd5122be242754a6400acad5da290b88"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080), 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) pipe2$watch_queue(0x0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000002380)=0x18) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r3, &(0x7f0000000080), 0x76e5467) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 1.305454914s ago: executing program 4 (id=2177): r0 = socket$key(0xf, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) signalfd(r0, &(0x7f0000000000)={[0x4]}, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r1) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$binfmt_script(r4, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r4, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbb0000000000000800450000300000000000019078c11e0001ac1414002b00907803000000450000000000000000000000ac1e0001ac1414aa"], 0x0) r5 = dup(r3) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) write$sequencer(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x0, 0x0) 287.753148ms ago: executing program 2 (id=2178): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = landlock_create_ruleset(&(0x7f00000002c0), 0x10, 0x0) r2 = memfd_create(&(0x7f0000000740)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x2) r3 = dup(r2) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) listen(r0, 0x101) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) r5 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x7ac) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) chown(0x0, 0x0, 0xee00) mremap(&(0x7f000055d000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000899000/0x2000)=nil) mbind(&(0x7f00007ff000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x2, 0x2) r6 = socket(0x0, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000008bc0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee01, 0xee01}}, './file0\x00'}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) sendmmsg$unix(r5, &(0x7f0000008cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x24, 0x1, 0x1, [r0, r5, r5, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [r6, r5, 0xffffffffffffffff, r1, r4, r1, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [r4, r4, 0xffffffffffffffff, 0xffffffffffffffff, r1, r5, r0, r4, 0xffffffffffffffff, r3]}}], 0xf0, 0x4000080}}, {{&(0x7f0000000980)=@abs, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000000a00)="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", 0x1000}], 0x1, &(0x7f0000003ac0)=[@cred={{0x1c}}], 0x20, 0x1}}, {{&(0x7f0000003b00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004e00)=[{&(0x7f0000003b80)="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", 0xf00}, {&(0x7f0000004b80)="71c09d4967085b7096fe81e16014288d0773f6f2cff18f3035a4dd9d90e1bfb99896a5b409748a546cfca8aedc3fd1dc0e4b827ce19119d5853a71dab32cf1d98f9fdb23f1b19cb834e20e2589ee8a016f988766dc46961bee3a34f156cc26ab67f367afc1a151d81e0589507140b95560844a5e57b77d66b3fe25601070ae5edb8e", 0x82}, {&(0x7f0000004c40)="d5ea824a7bec663386b69edf12bfc7c8f85622fe400d4c1d02bd90f02d4b4031db3175b6e34c11ced84809407b463442f0d1c174346af8c816771c4363bf77a6060d73f6430c93ca4ad8988afe5c131999848055da0aa6e53563def2a9552a98889d6231bc21868c271d1cb884425337b34ebfee13d0395e2748342a2de8315323805e338f5d6810fb328ad1a21b32806aa0d911520ead7565151ebb54ea142b932cc1c0c7b253db70ea3483d77f7a616884cc80df07a3cd2dfb240490eaa7b036b00ee203b316cfb1f73d204bf96edf41533b0901e174e08b3a9c30acc1fb8e387a29d66d707cc3abb54c091c6a4524be079db6", 0xf4}, {&(0x7f0000004d40)="41c65a34d8f4bc6e8c5b8b67ad7cdff5bf84625301436220cfd49d2068422e4604489217775bf660c45a761bb663d8e9564011dbda78b73838a6d201d089ed64d9ad975140ad3f5e0251fc7450371877c1ca8cfbb363795dd29b5e2ae3b0ad0a294673b17ab3f126a4ed91e72d0d11a09bd0f9c1efe6047043331ae4fb291fd4689bd98468e2233646e02a51b5e157eb10adb66b03364561c28c95142e3feab51504f9a32bbc70026d4140df92", 0xad}], 0x4, 0x0, 0x0, 0x8000}}, {{&(0x7f0000004e40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000006100)=[{&(0x7f0000004ec0)="8185124fcce1cba01d1767432486c5bdbc6162ac07b32f0af8490a12e5f13469febd9560773bb2ea398be342880918410f269f91ed1e68afceb40b005d82644de3aed173b9ae12739a5ff3efed13a2697f5a709d00a53010a21e579322b15df1f3dc6754d16b8cd1037768b8348e4901b0ffc2d2a75b756456eb552eb67deb78ce412878d9897ef106", 0x89}, {&(0x7f0000004f80)="a59202f8d68a0c96157fb8b073759828e86f296889b8e26e32bd1da8a6d017e190dfe553c33a7ab91efa108f283b592ea35861e9ee3a27354c74a9d1c7473bedacb1a51a00af17652618a29e8620da1f0187caf9cfc2adeb67cfff8b583a", 0x5e}, {&(0x7f0000005000)}, {&(0x7f0000005040)}, {&(0x7f0000006040)="092c042fe828b57370cf58e0b71f985eb40e547a6d17d1657b92", 0x1a}, {&(0x7f0000006080)="333e84310ac855d3102b63f4ee7620dcb88f6af830fd14af3f62858d945dcf55a6610709478ba0844eb07a09e1f02344d090ba8442d1711012ae3c026648f00cfed884244d959a0ea988daf7d9b4f693ed16c9fb0950d168ccbb38790883c2c27d038107e750", 0x66}], 0x6, &(0x7f0000006540)=[@rights={{0x18, 0x1, 0x1, [r4, r1]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x58, 0x48140}}, {{&(0x7f00000065c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000008900)=[{&(0x7f0000006640)="65f4c464885fbaa154e4b24518c4d13ae3f817308ff2d768103ba34925ae08ec40c853b12899f4217a751a05da378a4bde18329a881a66a94e2537bbba5acf9afb6ac57eb4806306da60d5c3b5b9329bae94c7d78032eb6148d6657fa2b3ee464b9b2be7768c7842c35af76d4b0c2ab6c3c3e4b8e034f82fe1344c3c582fc17d9a07da4acf7d8a7bddf490f0e96b8eebc77208683318d39957a775a03fb4500450", 0xa1}, {&(0x7f0000006700)="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", 0x1000}, {&(0x7f0000007700)}, {&(0x7f0000007780)="13e4f2ef6221cd403c78e0", 0xb}, {&(0x7f00000077c0)="3b4f74724685060bfa6f4483a92a12f7af42be0399cca4221a77a76d", 0x1c}, {0x0}, {&(0x7f0000008800)="1c1562dcc11c0dd68f259296e49cb7519dd7aa6cace0f3c46a36cbef33d956df87d3ad8932c8885dc14fae0d8af99d0a319c9c69197b1264c0b62e0af96d5072abdd1d35b98d224ece022898df30fe83a5f72db89fc52f0ba7b77066b7b995b20353f3e22b0cc6af679e06d052e537a4284d4a1e27faae0537a46196b77c639d2bea196d510b5706dd5ebf719e824a6b5ea7a4bd4cb6f7ef4f3d634b5d1875d4c5d251a2fd8ce13e82f762f7eb58ee024a29ad6f0b6ea4ba15699b36597d4c0e3cdc1b385e8cc471ceac64316dcd5d58d969f8ee8d753ca55e3f42", 0xdb}], 0x7, &(0x7f0000008c00)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r3, r0, r4]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @rights={{0x1c, 0x1, 0x1, [r4, r0, r6]}}], 0x88, 0x40040}}], 0x5, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x58, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x58}}, 0x0) 77.544265ms ago: executing program 3 (id=2131): r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x244, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x0, 0x8}}]}}}]}}]}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x41, '\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x80, 0x0, 0xa, 0x801, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_USERDATA={0x7, 0x6, "e871c8"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_USERDATA={0x2e, 0x6, "d480b31b5fbeaa1cf69a79e9199786e01be6b5849c8bb29605f6f699b802d361e8b9a2a830a594b1246e"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0xa8}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x2000, 0x0, 0x15}, 0xffffffffffffff0b) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="3ef2a70f850000000066ba400066edb9f0080000b800000000ba010000000f30c4c1bde490f5ffffffd9f60fc77a0066b836000f00d866bad10466ed0f01df", 0x3f}], 0x1, 0x8, &(0x7f0000000180)=[@dstype3={0x7, 0x5}], 0x1) ioctl$SNDCTL_TMR_STOP(r3, 0x5403) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r4, 0x0, 0x0) shutdown(r4, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=ANY=[@ANYBLOB="80010000", @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x80041}, 0x24) mount_setattr(r5, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000000000)={0xb}, 0x20) openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x48}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f00000001c0)=0x1f) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x5}, 0x7}, 0x80, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 0s ago: executing program 0 (id=2179): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) symlink(&(0x7f0000000580)='.\x02/file1\x00', &(0x7f00000002c0)='.\x02\x00') seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_submit(0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x17) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000001900010000000000000000000218000000000e010000000008000100ac1414"], 0x2c}}, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000015c0)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c00000006c000000000000008000085060000000e00000000000000050000000c00000005000000070000001000007c892c35000200000005000000010000000100000010000000050000009f005efb42e994355a64c12cb0e5000001000000dd0000000f0000000000000007000000080000000500000001000000005f2e612e00"], &(0x7f00000005c0)=""/4096, 0x8a, 0x1000, 0x0, 0xfffffff7}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={&(0x7f0000000440)='.\x02/file1\x00', 0x0, 0x4000, r1}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={0x1}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x12, 0x800, 0x105, 0x8, 0x20e9, 0x1, 0x7e, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x22111, r2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket(0x8000000010, 0x2, 0x0) write(r5, &(0x7f00000002c0)="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", 0xfc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r6, 0x0, 0x0) fallocate(r4, 0x0, 0x2, 0x401) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r6, {0xdc000000}}, '.\x02\x00'}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x6, &(0x7f0000000140)={0x0, {{0x29, 0x0, 0x0, @mcast1}}}, 0x200001c8) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0xfea7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) kernel console output (not intermixed with test programs): promiscuous mode [ 752.577800][T15804] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 752.610289][T15804] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 752.635959][T15804] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 752.653065][T15804] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 752.805580][T15803] veth0_vlan: entered promiscuous mode [ 752.933796][T15803] veth1_vlan: entered promiscuous mode [ 753.089723][T15797] veth0_macvtap: entered promiscuous mode [ 753.128029][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 753.142725][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 753.206595][T15797] veth1_macvtap: entered promiscuous mode [ 753.328407][ T2505] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 753.338385][T15803] veth0_macvtap: entered promiscuous mode [ 753.350741][ T2505] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 753.364713][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 753.409366][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.434212][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 753.459422][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.497536][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 753.509916][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.525880][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 753.556155][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.568897][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 753.585396][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.671520][T15797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 753.705659][T15803] veth1_macvtap: entered promiscuous mode [ 753.734773][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 753.750288][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.769029][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 753.884257][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.925179][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 753.969192][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 753.991891][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 754.004956][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.015090][T15797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 754.025683][T15797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.038718][T15797] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 754.050001][T15797] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.075430][T15797] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.092412][T15797] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.114169][T15797] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.225580][ T5276] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 754.255461][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 754.276380][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.293552][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 754.308527][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.319663][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 754.330813][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.341883][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 754.378500][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.389709][ T5276] usb 5-1: device descriptor read/64, error -71 [ 754.396776][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 754.408181][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.419849][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 754.433878][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.448443][T15803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 754.483463][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 754.495108][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.507115][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 754.527344][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.540481][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 754.553789][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.569206][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 754.580018][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.594763][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 754.610648][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.633645][T15803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 754.657696][T15803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 754.670861][T15803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 754.678677][ T5276] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 754.715143][T15803] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.725623][T15803] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.737974][T15803] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.752260][T15803] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 754.804565][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 754.827211][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 754.837888][ T5276] usb 5-1: device descriptor read/64, error -71 [ 754.921529][ T2562] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 754.944891][ T2562] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 754.984858][ T5276] usb usb5-port1: attempt power cycle [ 755.100338][ T2519] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 755.133902][ T2519] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 755.268513][ T2519] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 755.296564][ T2519] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 755.372615][T15973] QAT: Stopping all acceleration devices. [ 755.416063][ T5276] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 755.465170][ T5276] usb 5-1: device descriptor read/8, error -71 [ 755.724710][T14355] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 755.754551][ T5276] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 755.805235][ T5276] usb 5-1: device descriptor read/8, error -71 [ 755.825032][ T8] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 755.915078][T14355] usb 3-1: Using ep0 maxpacket: 16 [ 755.938129][ T5276] usb usb5-port1: unable to enumerate USB device [ 755.945278][T14355] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 755.960428][T14355] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 755.970949][T14355] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 755.985471][T14355] usb 3-1: config 0 descriptor?? [ 756.005874][T14355] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input66 [ 756.025861][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 756.073888][ T8] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 756.094432][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 756.102460][ T8] usb 4-1: Product: syz [ 756.144363][ T8] usb 4-1: Manufacturer: syz [ 756.149039][ T8] usb 4-1: SerialNumber: syz [ 756.177329][ T8] usb 4-1: config 0 descriptor?? [ 756.276348][ T4665] bcm5974 3-1:0.0: could not read from device [ 756.294480][ T4665] bcm5974 3-1:0.0: could not read from device [ 756.311644][ T9] usb 3-1: USB disconnect, device number 70 [ 756.326400][T14569] bcm5974 3-1:0.0: could not read from device [ 756.342130][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 756.362725][ T4665] bcm5974 3-1:0.0: could not read from device [ 756.618191][ T8] airspy 4-1:0.0: Board ID: 00 [ 756.623267][ T8] airspy 4-1:0.0: Firmware version: [ 757.078809][T15984] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1957'. [ 757.239068][T14750] tipc: Subscription rejected, illegal request [ 757.493785][T15989] xt_cluster: you have exceeded the maximum number of cluster nodes (2684354560 > 32) [ 757.604918][ T51] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 757.755381][ T8] airspy 4-1:0.0: Registered as swradio16 [ 757.780513][ T8] airspy 4-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 757.814520][ T51] usb 2-1: Using ep0 maxpacket: 8 [ 757.837155][ T51] usb 2-1: config 0 has no interfaces? [ 757.859738][ T51] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 757.907725][ T51] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 757.942322][ T51] usb 2-1: config 0 descriptor?? [ 758.021039][ T51] usb 4-1: USB disconnect, device number 70 [ 758.145749][T16004] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1961'. [ 758.155973][T16004] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1961'. [ 758.236511][T16004] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 758.257097][T16004] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 758.276813][T16004] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 758.293552][T16004] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 758.308116][T16004] geneve2: entered promiscuous mode [ 758.315626][T16004] geneve2: entered allmulticast mode [ 758.485906][ T8] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 758.712082][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 758.740331][ T8] usb 1-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 758.763573][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 758.780143][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 758.794761][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 758.830560][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 758.841419][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 758.851530][ T8] usb 1-1: config 0 descriptor?? [ 758.882436][ T8] pwc: Askey VC010 type 2 USB webcam detected. [ 758.889834][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 758.916621][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 758.934545][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 758.970713][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 758.997534][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.019915][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.038808][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.046622][ T9] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 759.072686][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.117020][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.138793][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.162511][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.188540][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.224349][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.249620][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.267292][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.280073][ T9] usb 4-1: config index 0 descriptor too short (expected 25970, got 36) [ 759.297328][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.317553][ T9] usb 4-1: config 116 has too many interfaces: 99, using maximum allowed: 32 [ 759.333155][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.368772][ T9] usb 4-1: config 116 has an invalid descriptor of length 0, skipping remainder of the config [ 759.389694][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.417214][ T9] usb 4-1: config 116 has 0 interfaces, different from the descriptor's value: 99 [ 759.426770][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.448974][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.467909][ T9] usb 4-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 759.489138][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.505713][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 759.523261][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.570189][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.589510][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.637300][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.677341][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.691335][ T25] usb 2-1: USB disconnect, device number 65 [ 759.709291][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.733930][ T1851] hid-generic 0000:0000:0000.0040: unknown main item tag 0x0 [ 759.773639][ T9] usb 4-1: USB disconnect, device number 71 [ 759.789829][ T1851] hid-generic 0000:0000:0000.0040: hidraw0: HID v0.00 Device [syz1] on syz0 [ 761.182040][T16024] fuse: Bad value for 'fd' [ 761.361932][ T8] pwc: send_video_command error -71 [ 761.399258][ T8] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 761.441199][ T8] Philips webcam 1-1:0.0: probe with driver Philips webcam failed with error -71 [ 761.492948][ T8] usb 1-1: USB disconnect, device number 64 [ 762.524821][ T51] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 762.549763][ T2505] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 762.597231][ T9] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 762.629192][ T2505] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 762.731133][ T4618] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 762.742586][ T4618] Bluetooth: hci4: Injecting HCI hardware error event [ 762.754484][ T54] Bluetooth: hci4: hardware error 0x00 [ 762.795809][ T51] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 762.814364][ T51] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 762.827664][ T51] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 762.837295][ T51] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 762.855329][ T51] usb 1-1: config 0 descriptor?? [ 762.858674][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 762.899520][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 762.909549][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 762.932573][ T9] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.80 [ 762.943834][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 762.977282][ T9] usb 5-1: config 0 descriptor?? [ 763.122763][ T2505] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.172616][ T2505] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 763.280052][ T51] plantronics 0003:047F:FFFF.0041: No inputs registered, leaving [ 763.331685][ T51] plantronics 0003:047F:FFFF.0041: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 763.419087][ T2505] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.504539][ T2505] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 763.668081][ T2505] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 763.708199][ T2505] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 763.804441][ T51] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 763.917327][T16067] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 763.931610][T16067] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 763.940607][T16067] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 763.976194][T16067] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 763.983867][T16067] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 763.991665][T16067] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 764.024465][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 764.073122][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 764.085026][ T51] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 764.108201][ T51] usb 2-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 764.117435][ T51] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 764.141629][ T51] usb 2-1: config 0 descriptor?? [ 764.354979][ T2505] bridge_slave_1: left allmulticast mode [ 764.378782][ T2505] bridge_slave_1: left promiscuous mode [ 764.399381][ T2505] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.432974][ T2505] bridge_slave_0: left allmulticast mode [ 764.465339][ T2505] bridge_slave_0: left promiscuous mode [ 764.496689][ T2505] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.641701][ T51] ft260 0003:0403:6030.0042: unknown main item tag 0x0 [ 764.964652][ T54] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 765.557429][ T9] usbhid 5-1:0.0: can't add hid device: -71 [ 765.566069][ T9] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 765.577137][ T9] usb 5-1: USB disconnect, device number 57 [ 765.666612][T14355] usb 1-1: USB disconnect, device number 65 [ 766.092697][ T54] Bluetooth: hci2: command tx timeout [ 766.092756][ T4618] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 766.108085][ T4618] Bluetooth: hci0: Injecting HCI hardware error event [ 766.119040][ T54] Bluetooth: hci0: hardware error 0x00 [ 766.182719][ T2505] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 766.232410][ T2505] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 766.286306][ T2505] bond0 (unregistering): Released all slaves [ 766.388226][ T51] ft260 0003:0403:6030.0042: failed to retrieve chip version [ 766.403644][ T51] ft260 0003:0403:6030.0042: probe with driver ft260 failed with error -71 [ 766.465090][ T51] usb 2-1: USB disconnect, device number 66 [ 766.505996][ T9] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 766.724475][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 766.782649][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 766.818520][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 766.865679][ T9] usb 5-1: New USB device found, idVendor=0e6f, idProduct=582c, bcdDevice=31.68 [ 766.909409][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 766.969155][ T9] usb 5-1: Product: syz [ 766.983538][ T9] usb 5-1: Manufacturer: syz [ 766.994329][ T9] usb 5-1: SerialNumber: syz [ 767.003808][ T9] usb 5-1: config 0 descriptor?? [ 767.487876][ T2505] hsr_slave_0: left promiscuous mode [ 767.528546][ T2505] hsr_slave_1: left promiscuous mode [ 767.557368][ T2505] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 767.588401][ T2505] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 767.632233][ T2505] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 767.659047][ T2505] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 767.748170][ T2505] veth1_macvtap: left promiscuous mode [ 767.786800][ T2505] veth0_macvtap: left promiscuous mode [ 767.813925][ T2505] veth1_vlan: left promiscuous mode [ 767.837297][ T2505] veth0_vlan: left promiscuous mode [ 767.943629][T16067] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 767.954471][T16067] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 767.966217][T16067] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 767.978617][T16067] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 767.987572][T16067] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 767.995186][T16067] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 768.174460][T16067] Bluetooth: hci2: command tx timeout [ 768.179936][ T54] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 768.703424][T16067] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 768.717886][T16067] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 768.728462][ T4618] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 768.740033][ T4618] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 768.750295][ T4618] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 768.764592][ T4618] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 768.852714][ T9] usb 5-1: USB disconnect, device number 58 [ 769.359560][T16124] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1994'. [ 769.420097][T16124] loop0: detected capacity change from 0 to 7 [ 769.429913][T16124] Dev loop0: unable to read RDB block 7 [ 769.441515][T16124] loop0: AHDI p4 [ 769.469565][T16124] loop0: partition table partially beyond EOD, truncated [ 769.679577][ T2505] team0 (unregistering): Port device team_slave_1 removed [ 769.803885][ T2505] team0 (unregistering): Port device team_slave_0 removed [ 770.084807][ T54] Bluetooth: hci5: command tx timeout [ 770.255329][ T54] Bluetooth: hci2: command tx timeout [ 770.804540][ T54] Bluetooth: hci4: command tx timeout [ 770.851110][T16069] chnl_net:caif_netlink_parms(): no params data found [ 771.428222][T16069] bridge0: port 1(bridge_slave_0) entered blocking state [ 771.514914][T16069] bridge0: port 1(bridge_slave_0) entered disabled state [ 771.522189][T16069] bridge_slave_0: entered allmulticast mode [ 771.536590][T16069] bridge_slave_0: entered promiscuous mode [ 771.581841][T16069] bridge0: port 2(bridge_slave_1) entered blocking state [ 771.607499][T16069] bridge0: port 2(bridge_slave_1) entered disabled state [ 771.627374][T16069] bridge_slave_1: entered allmulticast mode [ 771.647659][T16069] bridge_slave_1: entered promiscuous mode [ 771.697195][T16148] netlink: 'syz.1.1999': attribute type 11 has an invalid length. [ 771.830235][T16069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 771.878555][T16069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 771.900955][T16148] ptrace attach of ""[16155] was attempted by "./syz-executor exec"[16148] [ 772.173355][ T54] Bluetooth: hci5: command tx timeout [ 772.192393][T16069] team0: Port device team_slave_0 added [ 772.324468][ T54] Bluetooth: hci2: command tx timeout [ 772.437966][T16069] team0: Port device team_slave_1 added [ 772.662588][ T2505] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 772.730544][T16069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 772.756941][T16069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 772.806196][T16069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 772.884549][ T54] Bluetooth: hci4: command tx timeout [ 772.890665][ T2505] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 772.938706][T16112] chnl_net:caif_netlink_parms(): no params data found [ 772.996167][T16069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 773.039752][T16069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 773.069176][T16069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 773.089175][T16118] chnl_net:caif_netlink_parms(): no params data found [ 773.134891][ T51] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 773.187311][ T2505] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 773.324524][ T51] usb 2-1: Using ep0 maxpacket: 32 [ 773.350293][ T51] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 773.364707][ T51] usb 2-1: config 0 interface 0 has no altsetting 0 [ 773.374676][ T51] usb 2-1: New USB device found, idVendor=0421, idProduct=0419, bcdDevice=ab.19 [ 773.404139][ T51] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 773.424777][ T51] usb 2-1: Product: syz [ 773.428955][ T51] usb 2-1: Manufacturer: syz [ 773.435464][ T51] usb 2-1: SerialNumber: syz [ 773.463363][ T51] usb 2-1: config 0 descriptor?? [ 773.492140][ T51] rndis_host 2-1:0.0: skipping garbage [ 773.523310][ T2505] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 773.524568][ T51] usb 2-1: bad CDC descriptors [ 773.581926][ T51] cdc_acm 2-1:0.0: skipping garbage [ 773.754579][T16069] hsr_slave_0: entered promiscuous mode [ 773.766505][T16069] hsr_slave_1: entered promiscuous mode [ 773.797214][T16069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 773.813204][T16069] Cannot create hsr debugfs directory [ 774.008240][T16112] bridge0: port 1(bridge_slave_0) entered blocking state [ 774.060955][T16112] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.076368][T16112] bridge_slave_0: entered allmulticast mode [ 774.091770][T16112] bridge_slave_0: entered promiscuous mode [ 774.227202][T16118] bridge0: port 1(bridge_slave_0) entered blocking state [ 774.238155][T16118] bridge0: port 1(bridge_slave_0) entered disabled state [ 774.245734][ T54] Bluetooth: hci5: command tx timeout [ 774.266287][T16118] bridge_slave_0: entered allmulticast mode [ 774.294690][T16118] bridge_slave_0: entered promiscuous mode [ 774.361973][T16112] bridge0: port 2(bridge_slave_1) entered blocking state [ 774.370191][T16112] bridge0: port 2(bridge_slave_1) entered disabled state [ 774.385668][T16112] bridge_slave_1: entered allmulticast mode [ 774.401542][T16112] bridge_slave_1: entered promiscuous mode [ 774.419036][T16118] bridge0: port 2(bridge_slave_1) entered blocking state [ 774.442322][T16118] bridge0: port 2(bridge_slave_1) entered disabled state [ 774.462239][T16118] bridge_slave_1: entered allmulticast mode [ 774.491939][T16118] bridge_slave_1: entered promiscuous mode [ 774.762631][T16118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 774.775933][T16118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 774.848007][T16112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 774.927289][T16112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 774.955499][T16118] team0: Port device team_slave_0 added [ 774.964778][ T54] Bluetooth: hci4: command tx timeout [ 774.974792][T16118] team0: Port device team_slave_1 added [ 775.095232][T16118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 775.105964][T16118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 775.161405][T16118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 775.200490][T16112] team0: Port device team_slave_0 added [ 775.226159][T16112] team0: Port device team_slave_1 added [ 775.254975][T16118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 775.301954][T16118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 775.361373][T16118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 775.606472][ T2505] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.718796][T16112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 775.729346][T16112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 775.755362][ C1] vkms_vblank_simulate: vblank timer overrun [ 775.824742][T16112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 775.884745][T16112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 775.921834][T16112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 776.020280][T16112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 776.324626][ T54] Bluetooth: hci5: command tx timeout [ 776.836400][ T5328] usb 2-1: USB disconnect, device number 67 [ 776.866945][T16118] hsr_slave_0: entered promiscuous mode [ 776.881094][T16118] hsr_slave_1: entered promiscuous mode [ 776.887573][T16118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 776.897014][T16118] Cannot create hsr debugfs directory [ 776.950407][ T2505] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.046970][ T54] Bluetooth: hci4: command tx timeout [ 777.081124][T16223] sg_write: data in/out 3777/42 bytes for SCSI command 0x1-- guessing data in; [ 777.081124][T16223] program syz.4.2004 not setting count and/or reply_len properly [ 777.236939][ T2505] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.384686][T16225] Cannot find set identified by id 0 to match [ 777.499201][ T2505] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 777.538506][T16112] hsr_slave_0: entered promiscuous mode [ 777.546024][T16112] hsr_slave_1: entered promiscuous mode [ 777.552201][T16112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 777.567215][T16112] Cannot create hsr debugfs directory [ 777.641473][T16231] program syz.1.2007 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 777.989778][T16238] netlink: 'syz.1.2009': attribute type 4 has an invalid length. [ 778.054522][T10118] usb 5-1: new full-speed USB device number 59 using dummy_hcd [ 778.130903][T16239] netlink: 'syz.1.2009': attribute type 17 has an invalid length. [ 778.256617][T10118] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 778.267323][T10118] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 778.293115][T10118] usb 5-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0x76, changing to 0x6 [ 778.322677][T10118] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x6 has invalid maxpacket 26984, setting to 64 [ 778.358795][T10118] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 778.370517][T16069] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 778.374768][T10118] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 778.393698][T16235] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 778.402317][T10118] hub 5-1:1.0: bad descriptor, ignoring hub [ 778.422509][T10118] hub 5-1:1.0: probe with driver hub failed with error -5 [ 778.432525][T10118] cdc_wdm 5-1:1.0: skipping garbage [ 778.433755][T16069] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 778.444916][T10118] cdc_wdm 5-1:1.0: skipping garbage [ 778.450897][T10118] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 778.514580][T16069] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 778.551725][T16069] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 778.570594][ T2505] bridge_slave_1: left allmulticast mode [ 778.580410][ T2505] bridge_slave_1: left promiscuous mode [ 778.587010][ T2505] bridge0: port 2(bridge_slave_1) entered disabled state [ 778.597720][ T2505] bridge_slave_0: left allmulticast mode [ 778.612480][ T2505] bridge_slave_0: left promiscuous mode [ 778.624696][ T2505] bridge0: port 1(bridge_slave_0) entered disabled state [ 778.639167][ T2505] bridge_slave_1: left allmulticast mode [ 778.651092][ T2505] bridge_slave_1: left promiscuous mode [ 778.659408][ T2505] bridge0: port 2(bridge_slave_1) entered disabled state [ 778.673632][ T2505] bridge_slave_0: left allmulticast mode [ 778.681047][ T2505] bridge_slave_0: left promiscuous mode [ 778.697051][ T2505] bridge0: port 1(bridge_slave_0) entered disabled state [ 778.724695][ T9] usb 5-1: USB disconnect, device number 59 [ 779.007679][T16242] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2010'. [ 779.517010][ T8] usb 2-1: new full-speed USB device number 68 using dummy_hcd [ 779.810879][ T8] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 779.864359][ T8] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 779.874191][ T8] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 576, setting to 64 [ 779.888105][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 779.946469][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 779.968207][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 780.004207][ T8] usb 2-1: SerialNumber: syz [ 780.008885][ T51] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 780.081699][T16245] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 780.105543][ T8] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 780.193768][ T51] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 780.214219][ T51] usb 5-1: config 0 has no interfaces? [ 780.217238][ T8] cdc_acm 2-1:1.0: probe with driver cdc_acm failed with error -12 [ 780.222691][ T51] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 780.262263][ T51] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 780.291978][ T51] usb 5-1: Product: syz [ 780.300526][ T51] usb 5-1: Manufacturer: syz [ 780.310149][ T51] usb 5-1: SerialNumber: syz [ 780.330085][ T51] usb 5-1: config 0 descriptor?? [ 780.383404][ T2505] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 780.399608][ T2505] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 780.423108][ T2505] bond0 (unregistering): Released all slaves [ 780.630925][ T2505] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 780.667042][ T2505] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 780.682428][ T2505] bond0 (unregistering): Released all slaves [ 781.591381][ T2505] hsr_slave_0: left promiscuous mode [ 781.613918][ T2505] hsr_slave_1: left promiscuous mode [ 781.625361][ T2505] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 781.633683][ T2505] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 781.643143][ T2505] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 781.652009][ T2505] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 781.707958][ T2505] hsr_slave_0: left promiscuous mode [ 781.722719][ T2505] hsr_slave_1: left promiscuous mode [ 781.739461][ T2505] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 781.754146][ T2505] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 781.772347][ T2505] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 781.789765][ T2505] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 781.896417][ T1851] usb 2-1: USB disconnect, device number 68 [ 781.899292][ T2505] veth1_macvtap: left promiscuous mode [ 781.913808][ T2505] veth0_macvtap: left promiscuous mode [ 781.921509][ T2505] veth1_vlan: left promiscuous mode [ 781.937051][ T2505] veth0_vlan: left promiscuous mode [ 781.956828][ T2505] veth1_macvtap: left promiscuous mode [ 781.974164][ T2505] veth0_macvtap: left promiscuous mode [ 781.980376][ T2505] veth1_vlan: left promiscuous mode [ 782.001571][ T2505] veth0_vlan: left promiscuous mode [ 782.558949][ T51] usb 5-1: USB disconnect, device number 60 [ 782.799524][T16258] program syz.1.2014 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 783.183790][ T2505] team0 (unregistering): Port device team_slave_1 removed [ 783.239337][ T2505] team0 (unregistering): Port device team_slave_0 removed [ 783.340933][ T51] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 783.524764][ T51] usb 5-1: Using ep0 maxpacket: 16 [ 783.531830][ T51] usb 5-1: config 1 has an invalid descriptor of length 35, skipping remainder of the config [ 783.542894][ T51] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 22 [ 783.557586][ T51] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 783.566825][ T51] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 783.591813][ T51] usb 5-1: SerialNumber: syz [ 783.639135][ T51] cdc_acm 5-1:1.0: skipping garbage [ 783.644582][ T51] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 783.652418][ T51] cdc_acm 5-1:1.0: This needs exactly 3 endpoints [ 783.659704][ T51] cdc_acm 5-1:1.0: probe with driver cdc_acm failed with error -22 [ 783.914921][ T29] audit: type=1326 audit(1724684898.269:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16260 comm="syz.4.2015" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efcb2379e79 code=0x0 [ 784.730856][ T2505] team0 (unregistering): Port device team_slave_1 removed [ 784.833276][ T2505] team0 (unregistering): Port device team_slave_0 removed [ 785.903186][T16069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 785.938769][T16112] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 785.993449][T16112] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 786.009461][T16112] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 786.038458][ T8] usb 5-1: USB disconnect, device number 61 [ 786.061774][T16112] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 786.165119][ T54] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 786.177455][ T54] Bluetooth: hci1: Injecting HCI hardware error event [ 786.197219][ T54] Bluetooth: hci1: hardware error 0x00 [ 786.344969][T16069] 8021q: adding VLAN 0 to HW filter on device team0 [ 786.469988][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 786.477199][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 786.549746][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 786.556924][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 786.963869][T16069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 787.350730][T16112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 787.378478][T16118] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 787.408254][T16118] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 787.462408][T16118] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 787.501480][T16118] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 787.579340][T16069] veth0_vlan: entered promiscuous mode [ 787.631906][T16112] 8021q: adding VLAN 0 to HW filter on device team0 [ 787.737327][T16069] veth1_vlan: entered promiscuous mode [ 787.769343][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 787.776505][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 787.894748][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 787.901904][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 788.199208][T16118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 788.226363][T16069] veth0_macvtap: entered promiscuous mode [ 788.270354][T16112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 788.309634][T16112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 788.326900][ T54] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 788.386727][T16069] veth1_macvtap: entered promiscuous mode [ 788.433946][T16118] 8021q: adding VLAN 0 to HW filter on device team0 [ 788.498604][T16112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 788.513169][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 788.520277][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 788.555852][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 788.563021][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 788.608434][T16069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 788.637174][T16069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 788.661079][T16069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 788.672547][T16069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 788.687409][T16069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 788.698089][T10118] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 788.710519][T16069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 788.722024][T16069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 788.739696][T16069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 788.754239][T16069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 788.765348][ T62] bridge_slave_1: left allmulticast mode [ 788.770986][ T62] bridge_slave_1: left promiscuous mode [ 788.785103][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 788.803031][ T62] bridge_slave_0: left allmulticast mode [ 788.812068][ T62] bridge_slave_0: left promiscuous mode [ 788.822802][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 788.887611][T10118] usb 5-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 788.903734][T10118] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 788.931332][T10118] usb 5-1: config 0 descriptor?? [ 788.956013][T10118] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 789.655085][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 789.676446][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 789.695729][ T62] bond0 (unregistering): Released all slaves [ 789.818972][T16069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 789.831016][T16069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 789.860365][T16069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 789.881546][T16069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 789.893415][T16069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 789.926357][T16069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 789.943812][T16069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 789.964382][T16069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 789.990713][T16069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 790.001880][T16069] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.011476][T16069] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.033669][T16069] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.048154][T16069] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 790.368325][T10118] gspca_stv06xx: I2C: Read error writing address: -71 [ 790.392256][T10118] usb 5-1: USB disconnect, device number 62 [ 790.613312][ T62] hsr_slave_0: left promiscuous mode [ 790.629814][ T62] hsr_slave_1: left promiscuous mode [ 790.651995][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 790.666468][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 790.680403][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 790.690470][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 790.728510][ T62] veth1_macvtap: left promiscuous mode [ 790.734240][ T62] veth0_macvtap: left promiscuous mode [ 790.743429][ T62] veth1_vlan: left promiscuous mode [ 790.752524][ T62] veth0_vlan: left promiscuous mode [ 791.725770][ T4618] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 791.737872][ T4618] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 791.755122][ T4618] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 791.763204][ T4618] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 791.770281][T16338] netlink: 'syz.4.2027': attribute type 20 has an invalid length. [ 791.781081][ T4618] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 791.794811][ T4618] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 792.116030][ T1851] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 792.281451][ T62] team0 (unregistering): Port device team_slave_1 removed [ 792.340599][ T62] team0 (unregistering): Port device team_slave_0 removed [ 792.350422][ T1851] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 792.378369][ T1851] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 792.417236][ T1851] usb 5-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 792.443772][ T1851] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 792.454221][ T1851] usb 5-1: config 0 descriptor?? [ 792.921767][ T1851] lg-g15 0003:046D:C222.0043: unknown main item tag 0x0 [ 792.942965][ T1851] lg-g15 0003:046D:C222.0043: item fetching failed at offset 9/11 [ 792.969769][ T1851] lg-g15 0003:046D:C222.0043: probe with driver lg-g15 failed with error -22 [ 793.271773][T16112] veth0_vlan: entered promiscuous mode [ 793.317959][ T1851] usb 5-1: USB disconnect, device number 63 [ 793.399043][T16112] veth1_vlan: entered promiscuous mode [ 793.464038][T16118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 793.565496][ T2505] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 793.573359][ T2505] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 793.627176][ T2562] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 793.644854][ T2562] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 793.696317][T16112] veth0_macvtap: entered promiscuous mode [ 793.740655][T16112] veth1_macvtap: entered promiscuous mode [ 793.844612][ T4618] Bluetooth: hci1: command tx timeout [ 793.873999][T16112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 793.904059][T16112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 793.966040][T16112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 793.992616][T16112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.012158][T16112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 794.045762][T16112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.056177][T16112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 794.086760][T16112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.115451][T16112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 794.251071][ T62] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 794.320556][T16112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 794.343083][T16112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.376227][T16112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 794.409063][T16112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.420740][T16112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 794.438081][T16112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.455221][T16112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 794.469881][T16112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.509194][T16112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 794.623285][ T62] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 794.795318][T16118] veth0_vlan: entered promiscuous mode [ 794.996078][ T62] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 795.052131][T16112] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 795.089723][T16112] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 795.104162][T16112] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 795.122903][T16112] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 795.183245][T16342] chnl_net:caif_netlink_parms(): no params data found [ 795.234052][ T62] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 795.250302][T16425] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2029'. [ 795.305210][T16118] veth1_vlan: entered promiscuous mode [ 795.604923][T16342] bridge0: port 1(bridge_slave_0) entered blocking state [ 795.613575][T16342] bridge0: port 1(bridge_slave_0) entered disabled state [ 795.634910][T16342] bridge_slave_0: entered allmulticast mode [ 795.647985][T16342] bridge_slave_0: entered promiscuous mode [ 795.663542][T16342] bridge0: port 2(bridge_slave_1) entered blocking state [ 795.672121][T16342] bridge0: port 2(bridge_slave_1) entered disabled state [ 795.684012][T16342] bridge_slave_1: entered allmulticast mode [ 795.699670][T16342] bridge_slave_1: entered promiscuous mode [ 795.748911][ T2505] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 795.788793][ T2505] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 795.924699][ T4618] Bluetooth: hci1: command tx timeout [ 796.014737][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 796.062363][T16342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 796.074601][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 796.100692][ T62] bridge_slave_1: left allmulticast mode [ 796.106955][ T62] bridge_slave_1: left promiscuous mode [ 796.112849][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 796.133899][ T62] bridge_slave_0: left allmulticast mode [ 796.139739][ T62] bridge_slave_0: left promiscuous mode [ 796.146177][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 796.156272][ T25] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 796.344445][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 796.353161][ T25] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 796.380229][ T25] usb 3-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice= 0.00 [ 796.389700][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 796.417015][ T25] usb 3-1: config 0 descriptor?? [ 796.435287][ T25] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 796.718615][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 796.748852][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 796.758894][T16434] program syz.2.2031 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 796.776197][ T62] bond0 (unregistering): Released all slaves [ 796.787384][T12062] usb 3-1: USB disconnect, device number 71 [ 796.823791][T16118] veth0_macvtap: entered promiscuous mode [ 796.850681][T16342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 797.025990][T16342] team0: Port device team_slave_0 added [ 797.054981][T16118] veth1_macvtap: entered promiscuous mode [ 797.098705][T16342] team0: Port device team_slave_1 added [ 797.191351][T16342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 797.206840][T16342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 797.234228][ C0] vkms_vblank_simulate: vblank timer overrun [ 797.263688][T16342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 797.438005][T16342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 797.466810][T16342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 797.501935][T16342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 797.630293][ T29] audit: type=1326 audit(1724684911.979:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 797.695839][ T62] hsr_slave_0: left promiscuous mode [ 797.707226][ T62] hsr_slave_1: left promiscuous mode [ 797.717791][ T29] audit: type=1326 audit(1724684911.989:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 797.753018][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 797.771829][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 797.784115][ T29] audit: type=1326 audit(1724684911.989:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 797.813100][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 797.826008][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 797.845347][ T29] audit: type=1326 audit(1724684911.989:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 797.881462][ T29] audit: type=1326 audit(1724684912.019:198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 797.890934][ T62] veth1_macvtap: left promiscuous mode [ 797.914421][ T29] audit: type=1326 audit(1724684912.019:199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 797.920153][ T62] veth0_macvtap: left promiscuous mode [ 797.960165][ T29] audit: type=1326 audit(1724684912.019:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 797.960316][ T62] veth1_vlan: left promiscuous mode [ 797.982483][ C0] vkms_vblank_simulate: vblank timer overrun [ 797.994210][ T29] audit: type=1326 audit(1724684912.019:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 798.022519][ T4618] Bluetooth: hci1: command tx timeout [ 798.029354][ T29] audit: type=1326 audit(1724684912.019:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 798.034528][ T62] veth0_vlan: left promiscuous mode [ 798.062678][ T29] audit: type=1326 audit(1724684912.019:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16439 comm="syz.2.2032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 799.349235][ T62] team0 (unregistering): Port device team_slave_1 removed [ 799.460176][ T62] team0 (unregistering): Port device team_slave_0 removed [ 799.593208][T14355] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 799.721447][T16456] delete_channel: no stack [ 799.796953][T14355] usb 5-1: Using ep0 maxpacket: 16 [ 799.814205][T14355] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 799.829231][T14355] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 799.855145][T14355] usb 5-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 799.864536][T14355] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 799.906453][T14355] usb 5-1: config 0 descriptor?? [ 800.085932][ T54] Bluetooth: hci1: command tx timeout [ 800.359491][T14355] corsair 0003:1B1C:1B02.0044: unknown main item tag 0x0 [ 800.378059][T14355] corsair 0003:1B1C:1B02.0044: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.4-1/input0 [ 800.548110][T14355] corsair 0003:1B1C:1B02.0044: Read invalid backlight brightness: db. [ 800.645851][T16342] hsr_slave_0: entered promiscuous mode [ 800.665734][T16342] hsr_slave_1: entered promiscuous mode [ 800.676207][T16342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 800.683779][T16342] Cannot create hsr debugfs directory [ 800.731967][T16462] netlink: 'syz.2.2038': attribute type 29 has an invalid length. [ 800.773291][T16118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 800.811848][T16118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 800.845471][T16455] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 800.858202][T16118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 800.887131][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 800.912516][T16118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 800.945402][T16118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 800.971943][T16118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 801.001337][T16118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 801.041634][T16118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 801.076982][T16118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 801.201450][T16118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 801.221323][T16454] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 801.237281][T16118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 801.259282][T16118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 801.271560][ T1851] usb 5-1: USB disconnect, device number 64 [ 801.284623][T16118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 801.305193][ T5235] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 801.314431][T16118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 801.330989][T16118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 801.342599][T16118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 801.353387][T16118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 801.387026][T16118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 801.435503][T16118] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 801.457900][T16118] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 801.476568][T16118] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 801.487597][T16118] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 801.526785][ T5235] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 801.564737][ T5235] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 801.605819][ T5235] usb 3-1: New USB device found, idVendor=258a, idProduct=6a88, bcdDevice= 0.00 [ 801.617339][ T5235] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 801.669995][ T5235] usb 3-1: config 0 descriptor?? [ 802.293810][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 802.326495][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 802.479510][ T2562] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 802.527888][ T2562] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 802.933260][T16342] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 802.979162][T16342] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 803.012732][T16342] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 803.067993][T16342] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 803.155292][ T1851] usb 4-1: new full-speed USB device number 72 using dummy_hcd [ 803.183683][T16529] can: request_module (can-proto-4) failed. [ 803.426640][ T1851] usb 4-1: config index 0 descriptor too short (expected 25183, got 18) [ 803.466825][ T1851] usb 4-1: config 116 has too many interfaces: 121, using maximum allowed: 32 [ 803.488422][T16342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 803.528589][ T1851] usb 4-1: config 116 has an invalid descriptor of length 0, skipping remainder of the config [ 803.588699][ T1851] usb 4-1: config 116 has 0 interfaces, different from the descriptor's value: 121 [ 803.611370][T16342] 8021q: adding VLAN 0 to HW filter on device team0 [ 803.658604][ T1851] usb 4-1: New USB device found, idVendor=0fe9, idProduct=db59, bcdDevice=e9.9b [ 803.683948][ T144] bridge0: port 1(bridge_slave_0) entered blocking state [ 803.691125][ T144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 803.720311][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 803.727485][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 803.757521][ T1851] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 803.864362][ T1851] usb 4-1: Product: syz [ 803.888958][ T1851] usb 4-1: Manufacturer: syz [ 803.893617][ T1851] usb 4-1: SerialNumber: syz [ 804.152788][T16342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 804.496308][T16342] veth0_vlan: entered promiscuous mode [ 804.590255][T16342] veth1_vlan: entered promiscuous mode [ 804.661901][T16523] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 804.803975][T16342] veth0_macvtap: entered promiscuous mode [ 804.882237][T16342] veth1_macvtap: entered promiscuous mode [ 805.052378][ T1851] usb 4-1: USB disconnect, device number 72 [ 805.089442][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 805.159660][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.190057][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 805.215595][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.263942][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 805.313979][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.332420][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 805.362185][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.388256][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 805.399465][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.419512][T16342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 805.476722][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 805.488936][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.500777][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 805.512394][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.526748][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 805.542872][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.625246][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 805.654613][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.681258][T16342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 805.723123][T16342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.756270][T16342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 805.777774][ T5235] usbhid 3-1:0.0: can't add hid device: -71 [ 805.803415][ T5235] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 805.830700][T16342] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 805.862827][ T5235] usb 3-1: USB disconnect, device number 72 [ 805.891574][T16342] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 805.953015][T16342] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 805.994204][T16342] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 806.447975][ T8126] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 806.480668][ T8126] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 806.560382][T14750] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 806.592293][T14750] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 806.614551][ T5235] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 806.654947][T12062] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 806.824419][ T5235] usb 4-1: Using ep0 maxpacket: 16 [ 806.838291][ T5235] usb 4-1: config 6 has an invalid descriptor of length 0, skipping remainder of the config [ 806.850756][T12062] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 806.864389][ T5235] usb 4-1: config 6 has 1 interface, different from the descriptor's value: 4 [ 806.880345][T12062] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 806.911403][T16592] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2026'. [ 806.912399][T12062] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 806.938245][ T5235] usb 4-1: New USB device found, idVendor=0a12, idProduct=5d10, bcdDevice=e9.aa [ 806.954414][T12062] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 806.977859][ T5235] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 806.999839][ T5235] usb 4-1: Product: syz [ 807.027283][T12062] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 807.037071][ T5235] usb 4-1: Manufacturer: syz [ 807.051509][ T5235] usb 4-1: SerialNumber: syz [ 807.061848][T12062] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 807.096784][T12062] usb 5-1: Product: syz [ 807.103587][T12062] usb 5-1: Manufacturer: syz [ 807.124935][T12062] cdc_wdm 5-1:1.0: skipping garbage [ 807.131587][T12062] cdc_wdm 5-1:1.0: skipping garbage [ 807.180682][T12062] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 807.223221][T12062] cdc_wdm 5-1:1.0: Unknown control protocol [ 807.560539][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.561178][T16594] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2055'. [ 807.567155][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.567369][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.588882][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.594968][ C1] vkms_vblank_simulate: vblank timer overrun [ 807.600990][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.607560][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.613777][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.620356][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.626610][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.633177][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.639384][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.645954][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.652160][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.658728][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.664937][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.671523][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.677731][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.684306][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.690561][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -71 [ 807.697133][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - 0 bytes [ 807.707414][T10118] usb 5-1: USB disconnect, device number 65 [ 807.713357][ C1] cdc_wdm 5-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 807.731683][T16605] misc userio: Invalid payload size [ 807.757224][T16594] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2055'. [ 807.774386][T16597] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 807.808696][T16597] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 808.184975][T16607] futex_wake_op: syz.1.2057 tries to shift op by -1; fix this program [ 808.353616][T16601] dccp_close: ABORT with 32 bytes unread [ 808.814432][T14355] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 809.029950][T14355] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 809.050792][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 809.057693][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 809.068696][T14355] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 809.085221][T14355] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 809.099857][T14355] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 809.108379][T14355] usb 3-1: SerialNumber: syz [ 809.124555][ T4618] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 809.131435][T14355] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 809.133424][ T4618] Bluetooth: hci5: Injecting HCI hardware error event [ 809.150862][ T54] Bluetooth: hci5: hardware error 0x00 [ 809.166413][ T25] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 809.371582][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 809.371601][ T29] audit: type=1326 audit(1724684923.719:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16617 comm="syz.4.2061" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efcb2379e79 code=0x0 [ 809.374449][ T25] usb 1-1: Using ep0 maxpacket: 16 [ 809.432591][T12062] usb 4-1: USB disconnect, device number 73 [ 809.473222][ T25] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 809.503379][ T25] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 809.541870][ T25] usb 1-1: New USB device found, idVendor=16ca, idProduct=1502, bcdDevice=f8.a6 [ 809.572259][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 809.602599][ T25] usb 1-1: Product: syz [ 809.614488][ T25] usb 1-1: Manufacturer: syz [ 809.631873][ T25] usb 1-1: SerialNumber: syz [ 809.656928][ T25] usb 1-1: config 0 descriptor?? [ 809.674451][T14355] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 809.864385][T10118] usb 5-1: new full-speed USB device number 66 using dummy_hcd [ 809.872212][T14355] usb 2-1: Using ep0 maxpacket: 8 [ 809.913379][T14355] usb 2-1: New USB device found, idVendor=13d8, idProduct=0010, bcdDevice=b6.14 [ 809.956736][T14355] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 809.978427][T14355] usb 2-1: config 0 descriptor?? [ 810.037673][T14355] usb 2-1: selecting invalid altsetting 1 [ 810.049769][T14355] comedi comedi0: could not switch to alternate setting 1 [ 810.068715][T14355] usbduxfast 2-1:0.0: driver 'usbduxfast' failed to auto-configure device. [ 810.088033][T10118] usb 5-1: device descriptor read/64, error -71 [ 810.281077][T16620] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 810.297014][T16620] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 810.394435][T10118] usb 5-1: new full-speed USB device number 67 using dummy_hcd [ 810.554679][T10118] usb 5-1: device descriptor read/64, error -71 [ 810.688540][T10118] usb usb5-port1: attempt power cycle [ 810.869116][ T25] usb 2-1: USB disconnect, device number 69 [ 811.116454][T10118] usb 5-1: new full-speed USB device number 68 using dummy_hcd [ 811.184924][T10118] usb 5-1: device descriptor read/8, error -71 [ 811.204537][ T54] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 811.484546][T10118] usb 5-1: new full-speed USB device number 69 using dummy_hcd [ 811.526477][T10118] usb 5-1: device descriptor read/8, error -71 [ 811.613620][T14355] usb 3-1: USB disconnect, device number 73 [ 811.668145][T10118] usb usb5-port1: unable to enumerate USB device [ 811.764100][T12062] usb 1-1: USB disconnect, device number 66 [ 812.959110][ T54] Bluetooth: hci1: Malformed HCI Event: 0x22 [ 813.314453][T10118] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 813.592444][T10118] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 813.652561][T10118] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 813.686265][T10118] usb 3-1: New USB device found, idVendor=18d1, idProduct=9400, bcdDevice= 0.00 [ 813.704740][T10118] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 813.726174][T10118] usb 3-1: config 0 descriptor?? [ 814.084463][T14355] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 814.114540][ T5235] usb 2-1: new full-speed USB device number 70 using dummy_hcd [ 814.197326][T10118] stadia 0003:18D1:9400.0045: unbalanced collection at end of report description [ 814.232455][T10118] stadia 0003:18D1:9400.0045: parse failed [ 814.251254][T10118] stadia 0003:18D1:9400.0045: probe with driver stadia failed with error -22 [ 814.304393][T14355] usb 1-1: Using ep0 maxpacket: 16 [ 814.314695][T12062] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 814.316656][T14355] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 814.333693][ T5235] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 814.333720][ T5235] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 814.344863][ T5235] usb 2-1: New USB device found, idVendor=468c, idProduct=90ea, bcdDevice=99.6d [ 814.374925][ T5235] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 814.383134][ T5235] usb 2-1: Product: syz [ 814.395536][ T5235] usb 2-1: Manufacturer: syz [ 814.400160][ T5235] usb 2-1: SerialNumber: syz [ 814.413595][T16662] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 814.430455][ T5235] usb 2-1: config 0 descriptor?? [ 814.434359][T14355] usb 1-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 814.450557][T16662] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 814.454326][T14355] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 814.498309][T14355] usb 1-1: config 0 descriptor?? [ 814.505009][T10118] usb 3-1: USB disconnect, device number 74 [ 814.554338][T12062] usb 5-1: Using ep0 maxpacket: 32 [ 814.577400][T12062] usb 5-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 814.619486][T12062] usb 5-1: New USB device found, idVendor=041e, idProduct=3f19, bcdDevice=a7.3a [ 814.652547][T12062] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 814.683741][T12062] usb 5-1: Product: syz [ 814.698886][T12062] usb 5-1: Manufacturer: syz [ 814.712710][T12062] usb 5-1: SerialNumber: syz [ 814.745109][T12062] usb 5-1: config 0 descriptor?? [ 814.848630][T16674] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 814.877946][T16674] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 815.110785][T16674] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 815.112081][T16674] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 815.130323][T14355] hid (null): report_id 3908395522 is invalid [ 815.168926][T16677] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 815.222113][T14355] hid (null): invalid report_size 58537 [ 815.222148][T14355] hid (null): unknown global tag 0xd [ 815.236622][T14355] hid-generic 0003:0158:0100.0046: unknown main item tag 0x1 [ 815.257129][T12062] usb 5-1: unknown interface protocol 0x71, assuming v1 [ 815.285327][T12062] usb 5-1: 0:2 : does not exist [ 815.296580][T14355] hid-generic 0003:0158:0100.0046: unexpected long global item [ 815.297331][T14355] hid-generic 0003:0158:0100.0046: probe with driver hid-generic failed with error -22 [ 815.360486][T12062] usb 5-1: USB disconnect, device number 70 [ 815.442637][T13877] udevd[13877]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 815.561709][T16674] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 815.580164][T16674] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 815.681310][T14355] usb 1-1: USB disconnect, device number 67 [ 816.232544][T16695] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 816.350652][T16688] bridge_slave_1: left allmulticast mode [ 816.379980][T16688] bridge_slave_1: left promiscuous mode [ 816.408052][T16688] bridge0: port 2(bridge_slave_1) entered disabled state [ 816.461997][T16688] netlink: 'syz.4.2079': attribute type 2 has an invalid length. [ 816.470251][T16688] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 816.548579][T16701] netlink: 19 bytes leftover after parsing attributes in process `syz.0.2082'. [ 816.549592][T16695] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 816.648948][T16695] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2081'. [ 816.780969][T14355] usb 2-1: USB disconnect, device number 70 [ 817.209549][T16715] netlink: 4096 bytes leftover after parsing attributes in process `syz.2.2086'. [ 817.227044][T16715] openvswitch: netlink: Missing key (keys=400040, expected=2000) [ 817.238805][T16714] binder: 16713:16714 ioctl c0306201 0 returned -14 [ 817.514442][T14355] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 817.537218][T16721] binder: 16720:16721 ioctl c0306201 0 returned -14 [ 817.694514][T14355] usb 3-1: device descriptor read/64, error -71 [ 817.984524][T14355] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 818.045852][ T1175] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 818.155375][T14355] usb 3-1: device descriptor read/64, error -71 [ 818.265391][ T1175] usb 1-1: Using ep0 maxpacket: 32 [ 818.287907][T14355] usb usb3-port1: attempt power cycle [ 818.313942][ T1175] usb 1-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 818.347493][ T1175] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 818.369957][ T1175] usb 1-1: Product: syz [ 818.374186][ T1175] usb 1-1: Manufacturer: syz [ 818.382537][ T1175] usb 1-1: SerialNumber: syz [ 818.398961][ T1175] usb 1-1: config 0 descriptor?? [ 818.625019][T10118] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 818.722590][T16735] netlink: 'syz.3.2093': attribute type 11 has an invalid length. [ 818.735309][T14355] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 818.780962][T16736] netlink: 'syz.3.2093': attribute type 11 has an invalid length. [ 818.795677][T14355] usb 3-1: device descriptor read/8, error -71 [ 818.824441][T10118] usb 5-1: device descriptor read/64, error -71 [ 819.074431][T14355] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 819.104610][T10118] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 819.120033][T14355] usb 3-1: device descriptor read/8, error -71 [ 819.140331][ T51] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 819.243195][ T1175] (unnamed net_device) (uninitialized): Assigned a random MAC address: 6e:d8:4f:cb:11:c2 [ 819.265929][T14355] usb usb3-port1: unable to enumerate USB device [ 819.294386][T10118] usb 5-1: device descriptor read/64, error -71 [ 819.341612][ T51] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 819.361883][ T1175] rtl8150 1-1:0.0: eth1: rtl8150 is detected [ 819.371789][ T51] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 819.386475][ T51] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 819.387753][ T1175] usb 1-1: USB disconnect, device number 68 [ 819.406765][ T51] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 819.417670][ T51] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 819.468821][ T51] usb 4-1: config 0 descriptor?? [ 819.475616][T10118] usb usb5-port1: attempt power cycle [ 819.502888][T16735] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 819.877337][ T1175] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 819.906937][T10118] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 819.949743][T10118] usb 5-1: device descriptor read/8, error -71 [ 819.970331][ T51] plantronics 0003:047F:FFFF.0047: unknown main item tag 0xd [ 819.986590][ T51] plantronics 0003:047F:FFFF.0047: No inputs registered, leaving [ 820.007230][ T51] plantronics 0003:047F:FFFF.0047: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 820.066038][ T1175] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 820.092077][ T1175] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 820.109140][ T1175] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 820.121519][ T1175] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 820.132421][ T1175] usb 1-1: SerialNumber: syz [ 820.230023][T10118] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 820.295217][T10118] usb 5-1: device descriptor read/8, error -71 [ 820.312995][T16744] netlink: 'syz.1.2096': attribute type 3 has an invalid length. [ 820.321048][T16744] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.2096'. [ 820.359778][ T51] usb 4-1: USB disconnect, device number 74 [ 820.372524][ T1175] usb 1-1: 0:2 : does not exist [ 820.399167][ T1175] usb 1-1: unit 5 not found! [ 820.431914][T10118] usb usb5-port1: unable to enumerate USB device [ 820.444356][ T1175] usb 1-1: USB disconnect, device number 69 [ 820.528445][T13877] udevd[13877]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 820.581017][ T54] Bluetooth: unknown link type 227 [ 820.586259][ T54] Bluetooth: hci2: connection err: -111 [ 820.634482][ T5235] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 820.824472][ T5235] usb 2-1: Using ep0 maxpacket: 32 [ 820.838419][ T5235] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD8, changing to 0x88 [ 820.850164][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 820.881170][ T5235] usb 2-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 820.891352][ T5235] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 820.901606][ T5235] usb 2-1: Product: syz [ 820.905874][ T5235] usb 2-1: Manufacturer: syz [ 820.913114][ T5235] usb 2-1: SerialNumber: syz [ 820.981120][ T5235] usb 2-1: config 0 descriptor?? [ 821.009787][ T5235] usb 2-1: no audio or video endpoints found [ 821.259591][ T51] usb 2-1: USB disconnect, device number 71 [ 821.417374][T12062] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 821.598057][T16763] batadv_slave_1: entered promiscuous mode [ 821.614450][T12062] usb 4-1: Using ep0 maxpacket: 8 [ 821.630680][T12062] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 821.646913][T12062] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 821.664407][ T1175] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 821.665678][T12062] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 821.691826][T12062] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 821.716401][T12062] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 821.733446][T12062] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 821.874395][ T1175] usb 1-1: Using ep0 maxpacket: 16 [ 821.902505][ T1175] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 821.921068][ T1175] usb 1-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 821.937347][ T1175] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 821.963613][ T1175] usb 1-1: config 0 descriptor?? [ 821.993427][ T1175] input: bcm5974 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input70 [ 821.997731][T12062] usb 4-1: GET_CAPABILITIES returned 0 [ 822.042726][T12062] usbtmc 4-1:16.0: can't read capabilities [ 822.351747][ T4665] bcm5974 1-1:0.0: could not read from device [ 822.364192][T16761] batadv_slave_1: left promiscuous mode [ 822.381275][ T4665] bcm5974 1-1:0.0: could not read from device [ 822.573126][T16772] mac80211_hwsim hwsim176 wlan1: entered allmulticast mode [ 822.660089][ T2562] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 822.671074][ T2562] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 822.850417][ T51] usb 4-1: USB disconnect, device number 75 [ 823.154518][T10118] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 823.354465][T10118] usb 2-1: Using ep0 maxpacket: 8 [ 823.376100][T10118] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 823.409945][T10118] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 823.419338][T10118] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 823.442359][T10118] usb 2-1: SerialNumber: syz [ 823.471143][T10118] usb 2-1: config 0 descriptor?? [ 823.495845][T10118] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 823.531915][T10118] usb 2-1: No valid video chain found. [ 823.664955][T12062] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 823.829645][T16793] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 823.842959][T16793] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 823.896815][T12062] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 823.906295][T16793] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 581 [ 823.951560][T12062] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 823.969124][T12062] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 824.002894][T12062] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 824.042757][T16786] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 824.089261][T12062] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 824.543107][ T51] usb 5-1: USB disconnect, device number 75 [ 825.152441][ T29] audit: type=1326 audit(1724684939.509:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.213726][ T29] audit: type=1326 audit(1724684939.539:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.246527][ T29] audit: type=1326 audit(1724684939.559:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.289120][ T29] audit: type=1326 audit(1724684939.559:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.354151][ T29] audit: type=1326 audit(1724684939.559:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.381801][ T29] audit: type=1326 audit(1724684939.559:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.414848][ T29] audit: type=1326 audit(1724684939.559:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.440706][ T29] audit: type=1326 audit(1724684939.559:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.519917][ T29] audit: type=1326 audit(1724684939.559:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.609581][ T29] audit: type=1326 audit(1724684939.559:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=16800 comm="syz.2.2113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 825.740027][T16810] mac80211_hwsim hwsim188 wlan1: entered allmulticast mode [ 825.858177][ T8126] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 825.894597][ T51] usb 2-1: USB disconnect, device number 72 [ 825.902006][ T8126] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 825.910334][T16811] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2114'. [ 826.203645][T16816] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 827.255195][T16816] syz.2.2116: vmalloc error: size 16777216, failed to allocated page array size 32768, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 827.296571][T16816] CPU: 0 UID: 0 PID: 16816 Comm: syz.2.2116 Not tainted 6.11.0-rc5-syzkaller #0 [ 827.305624][T16816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 827.315679][T16816] Call Trace: [ 827.318946][T16816] [ 827.321860][T16816] dump_stack_lvl+0x241/0x360 [ 827.326529][T16816] ? __pfx_dump_stack_lvl+0x10/0x10 [ 827.331715][T16816] ? __pfx__printk+0x10/0x10 [ 827.336296][T16816] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 827.342696][T16816] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 827.349198][T16816] warn_alloc+0x278/0x410 [ 827.353529][T16816] ? __pfx_warn_alloc+0x10/0x10 [ 827.358392][T16816] ? packet_set_ring+0x6da/0x2450 [ 827.363494][T16816] ? __get_vm_area_node+0x23d/0x270 [ 827.368689][T16816] __vmalloc_node_range_noprof+0x6a2/0x1400 [ 827.374577][T16816] ? alloc_pages_mpol_noprof+0x417/0x680 [ 827.380210][T16816] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 827.386541][T16816] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 827.392505][T16816] ? packet_set_ring+0x62b/0x2450 [ 827.397517][T16816] ? rcu_is_watching+0x15/0xb0 [ 827.402270][T16816] ? packet_set_ring+0x6da/0x2450 [ 827.407367][T16816] vzalloc_noprof+0x79/0x90 [ 827.411855][T16816] ? packet_set_ring+0x6da/0x2450 [ 827.416862][T16816] packet_set_ring+0x6da/0x2450 [ 827.421747][T16816] ? __pfx_packet_set_ring+0x10/0x10 [ 827.427042][T16816] ? __might_fault+0xaa/0x120 [ 827.431713][T16816] ? __might_fault+0xc6/0x120 [ 827.436389][T16816] packet_setsockopt+0x1140/0x1970 [ 827.441492][T16816] ? __pfx___might_resched+0x10/0x10 [ 827.446791][T16816] ? __pfx_packet_setsockopt+0x10/0x10 [ 827.452243][T16816] ? aa_sk_perm+0x96d/0xab0 [ 827.456744][T16816] ? __pfx_aa_sk_perm+0x10/0x10 [ 827.461594][T16816] ? __pfx_lock_acquire+0x10/0x10 [ 827.466694][T16816] ? aa_sock_opt_perm+0x79/0x120 [ 827.471618][T16816] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 827.477148][T16816] ? security_socket_setsockopt+0x87/0xb0 [ 827.482848][T16816] ? __pfx_packet_setsockopt+0x10/0x10 [ 827.488293][T16816] do_sock_setsockopt+0x3af/0x720 [ 827.493307][T16816] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 827.498836][T16816] ? __fget_files+0x29/0x470 [ 827.503413][T16816] ? __fget_files+0x3f6/0x470 [ 827.508081][T16816] __sys_setsockopt+0x1ae/0x250 [ 827.512918][T16816] __x64_sys_setsockopt+0xb5/0xd0 [ 827.517930][T16816] do_syscall_64+0xf3/0x230 [ 827.522511][T16816] ? clear_bhb_loop+0x35/0x90 [ 827.527176][T16816] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 827.533061][T16816] RIP: 0033:0x7f0566179e79 [ 827.537467][T16816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 827.557240][T16816] RSP: 002b:00007f0566f07038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 827.565641][T16816] RAX: ffffffffffffffda RBX: 00007f0566315f80 RCX: 00007f0566179e79 [ 827.573597][T16816] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000007 [ 827.581573][T16816] RBP: 00007f05661e793e R08: 000000000000001c R09: 0000000000000000 [ 827.589529][T16816] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 827.597579][T16816] R13: 0000000000000000 R14: 00007f0566315f80 R15: 00007f056643fa38 [ 827.605563][T16816] [ 827.626730][T16816] Mem-Info: [ 827.633430][T16816] active_anon:6263 inactive_anon:0 isolated_anon:0 [ 827.633430][T16816] active_file:16376 inactive_file:3261 isolated_file:0 [ 827.633430][T16816] unevictable:768 dirty:450 writeback:0 [ 827.633430][T16816] slab_reclaimable:8485 slab_unreclaimable:103940 [ 827.633430][T16816] mapped:25626 shmem:1784 pagetables:962 [ 827.633430][T16816] sec_pagetables:0 bounce:0 [ 827.633430][T16816] kernel_misc_reclaimable:0 [ 827.633430][T16816] free:1354133 free_pcp:12587 free_cma:0 [ 827.678653][ C1] vkms_vblank_simulate: vblank timer overrun [ 827.692202][T16760] bcm5974 1-1:0.0: could not read from device [ 827.732079][ T4665] bcm5974 1-1:0.0: could not read from device [ 827.782654][T16816] Node 0 active_anon:24952kB inactive_anon:0kB active_file:65472kB inactive_file:13032kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:102472kB dirty:1796kB writeback:0kB shmem:5600kB shmem_thp:2048kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10256kB pagetables:3748kB sec_pagetables:0kB all_unreclaimable? no [ 827.821278][ T4665] bcm5974 1-1:0.0: could not read from device [ 827.838936][T12062] usb 1-1: USB disconnect, device number 70 [ 827.946635][T16816] Node 1 active_anon:0kB inactive_anon:0kB active_file:32kB inactive_file:12kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:32kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 827.991153][T16834] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(219353365097683) <= P.seqno(0) <= S.SWH(219353365097757)) and (P.ackno exists or LAWL(112759123851670) <= P.ackno(112759123851674) <= S.AWH(112759123851674), sending SYNC... [ 828.061625][T16816] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 828.155293][T16816] lowmem_reserve[]: 0 2561 2562 0 0 [ 828.180613][T16816] Node 0 DMA32 free:1499700kB boost:0kB min:35020kB low:43772kB high:52524kB reserved_highatomic:0KB active_anon:25200kB inactive_anon:0kB active_file:65316kB inactive_file:12000kB unevictable:1536kB writepending:1792kB present:3129332kB managed:2651248kB mlocked:0kB bounce:0kB free_pcp:2280kB local_pcp:1120kB free_cma:0kB [ 828.335266][T16816] lowmem_reserve[]: 0 0 1 0 0 [ 828.361385][T16816] Node 0 Normal free:20kB boost:0kB min:16kB low:20kB high:24kB reserved_highatomic:0KB active_anon:152kB inactive_anon:0kB active_file:156kB inactive_file:1032kB unevictable:0kB writepending:4kB present:1048576kB managed:1384kB mlocked:0kB bounce:0kB free_pcp:24kB local_pcp:12kB free_cma:0kB [ 828.404640][T16816] lowmem_reserve[]: 0 0 0 0 0 [ 828.412272][T16816] Node 1 Normal free:3901172kB boost:0kB min:54864kB low:68580kB high:82296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:32kB inactive_file:12kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:48228kB local_pcp:21052kB free_cma:0kB [ 828.460769][T16816] lowmem_reserve[]: 0 0 0 0 0 [ 828.468737][T16816] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 828.511726][T16816] Node 0 DMA32: 124*4kB (ME) 669*8kB (UME) 633*16kB (UME) 554*32kB (UME) 233*64kB (ME) 41*128kB (UME) 30*256kB (UME) 7*512kB (M) 6*1024kB (ME) 4*2048kB (ME) 347*4096kB (M) = 1500776kB [ 828.633990][T16816] Node 0 Normal: 3*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 828.748813][T16816] Node 1 Normal: 1*4kB (M) 4*8kB (UM) 1*16kB (M) 2*32kB (U) 2*64kB (U) 2*128kB (U) 1*256kB (U) 2*512kB (UM) 2*1024kB (UM) 1*2048kB (M) 951*4096kB (M) = 3901172kB [ 828.830439][T16816] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 828.843689][T16816] Node 0 hugepages_total=6 hugepages_free=0 hugepages_surp=4 hugepages_size=2048kB [ 828.855688][T16816] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 828.866153][T16816] Node 1 hugepages_total=2 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 828.877314][T16816] 21396 total pagecache pages [ 828.899754][T16816] 0 pages in swap cache [ 828.912558][T16816] Free swap = 124624kB [ 828.924786][T16816] Total swap = 124996kB [ 828.929027][T16816] 2097051 pages RAM [ 828.955269][T16816] 0 pages HighMem/MovableOnly [ 828.981457][T16816] 402773 pages reserved [ 829.001945][T16816] 0 pages cma reserved [ 829.917593][ T8126] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 830.010507][T16863] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 830.055278][ T8126] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 830.252215][ T8126] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 830.433316][ T8126] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 830.444615][ T1851] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 830.464710][T10118] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 830.654521][T10118] usb 5-1: Using ep0 maxpacket: 16 [ 830.674992][ T4618] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 830.692321][ T4618] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 830.700489][ T1851] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 830.712462][ T1851] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 830.742717][ T4618] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 830.745949][T10118] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 830.761958][ T4618] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 830.769784][ T4618] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 830.778061][ T4618] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 830.787675][ T1851] usb 3-1: New USB device found, idVendor=44b7, idProduct=0000, bcdDevice= 0.00 [ 830.814610][ T1851] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 830.824219][ T1851] usb 3-1: SerialNumber: syz [ 830.969530][ T8126] bridge_slave_1: left allmulticast mode [ 830.975899][T10118] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 831.020242][ T8126] bridge_slave_1: left promiscuous mode [ 831.050533][T10118] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 831.061109][ T8126] bridge0: port 2(bridge_slave_1) entered disabled state [ 831.087308][T10118] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 831.101129][ T8126] bridge_slave_0: left allmulticast mode [ 831.119558][T10118] usb 5-1: config 0 descriptor?? [ 831.127692][ T8126] bridge_slave_0: left promiscuous mode [ 831.157638][ T8126] bridge0: port 1(bridge_slave_0) entered disabled state [ 831.360013][ T1175] IPVS: starting estimator thread 0... [ 831.465014][T16889] IPVS: using max 33 ests per chain, 79200 per kthread [ 832.840245][ T8126] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 832.872722][ T8126] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 832.884723][ T4618] Bluetooth: hci4: command tx timeout [ 832.909284][ T8126] bond0 (unregistering): Released all slaves [ 833.318737][T10118] usbhid 5-1:0.0: can't add hid device: -71 [ 833.332544][ T1851] usb 3-1: USB disconnect, device number 79 [ 833.387688][T10118] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 833.410493][T16916] vivid-000: disconnect [ 833.446796][T10118] usb 5-1: USB disconnect, device number 76 [ 833.464886][T16913] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2138'. [ 833.516191][T13877] udevd[13877]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 833.897812][T16907] vivid-000: reconnect [ 833.935693][T16932] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2141'. [ 834.251490][ T8126] hsr_slave_0: left promiscuous mode [ 834.290553][ T8126] hsr_slave_1: left promiscuous mode [ 834.338097][ T8126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 834.393185][ T8126] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 834.452273][ T8126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 834.461236][ T8126] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 834.569402][ T8126] veth1_macvtap: left promiscuous mode [ 834.597754][ T8126] veth0_macvtap: left promiscuous mode [ 834.608274][ T8126] veth1_vlan: left promiscuous mode [ 834.613560][ T8126] veth0_vlan: left promiscuous mode [ 834.964431][ T4618] Bluetooth: hci4: command tx timeout [ 835.267597][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 835.267616][ T29] audit: type=1400 audit(1724684949.629:269): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=16956 comm="syz.2.2146" [ 836.035571][T16969] sctp: [Deprecated]: syz.1.2148 (pid 16969) Use of int in max_burst socket option deprecated. [ 836.035571][T16969] Use struct sctp_assoc_value instead [ 836.099445][ T8126] team0 (unregistering): Port device team_slave_1 removed [ 836.216479][ T8126] team0 (unregistering): Port device team_slave_0 removed [ 837.045604][ T4618] Bluetooth: hci4: command tx timeout [ 837.290733][T16979] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 837.550782][T16879] chnl_net:caif_netlink_parms(): no params data found [ 837.906422][T16998] SET target dimension over the limit! [ 838.004562][ T4618] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 838.014743][ T4618] Bluetooth: hci1: Injecting HCI hardware error event [ 838.023489][ T4618] Bluetooth: hci1: hardware error 0x00 [ 838.090752][T16982] team0: Port device team_slave_0 removed [ 838.131792][ T5235] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 838.227984][T16879] bridge0: port 1(bridge_slave_0) entered blocking state [ 838.296179][T16879] bridge0: port 1(bridge_slave_0) entered disabled state [ 838.329688][T16879] bridge_slave_0: entered allmulticast mode [ 838.360281][T16879] bridge_slave_0: entered promiscuous mode [ 838.376840][ T5235] usb 2-1: Using ep0 maxpacket: 8 [ 838.405039][T16879] bridge0: port 2(bridge_slave_1) entered blocking state [ 838.428293][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 838.429111][T16879] bridge0: port 2(bridge_slave_1) entered disabled state [ 838.475948][T16879] bridge_slave_1: entered allmulticast mode [ 838.503810][T16879] bridge_slave_1: entered promiscuous mode [ 838.519420][ T5235] usb 2-1: New USB device found, idVendor=04e7, idProduct=0020, bcdDevice=36.e1 [ 838.570873][ T5235] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 838.599935][ T5235] usb 2-1: Product: syz [ 838.604134][ T5235] usb 2-1: Manufacturer: syz [ 838.629238][ T5235] usb 2-1: SerialNumber: syz [ 838.675897][ T5235] usb 2-1: config 0 descriptor?? [ 838.745047][ T5235] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input71 [ 838.761836][T16879] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 838.790445][T17013] xt_CONNSECMARK: invalid mode: 0 [ 838.806652][T12062] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 838.810843][T16879] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 839.129711][ T54] Bluetooth: hci4: command tx timeout [ 839.169072][T12062] usb 5-1: config 0 interface 0 altsetting 12 endpoint 0x87 has invalid wMaxPacketSize 0 [ 839.543144][T12062] usb 5-1: config 0 interface 0 has no altsetting 0 [ 839.569360][T12062] usb 5-1: New USB device found, idVendor=06cd, idProduct=0115, bcdDevice=d9.c3 [ 839.586037][T12062] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 839.598878][T12062] usb 5-1: Product: syz [ 839.605914][T12062] usb 5-1: Manufacturer: syz [ 839.614010][T12062] usb 5-1: SerialNumber: syz [ 839.666637][T12062] usb 5-1: config 0 descriptor?? [ 839.677045][T12062] keyspan 5-1:0.0: Keyspan 2 port adapter converter detected [ 839.688695][T12062] keyspan 5-1:0.0: unsupported endpoint type 0 [ 839.699870][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 7 [ 839.712547][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 81 [ 839.725178][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 1 [ 839.748481][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 2 [ 839.776635][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 85 [ 839.810679][T16879] team0: Port device team_slave_0 added [ 839.837602][T16879] team0: Port device team_slave_1 added [ 839.854654][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 5 [ 839.903891][T12062] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 839.952120][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 83 [ 839.990117][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 3 [ 840.001658][T16879] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 840.004524][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 4 [ 840.039784][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 86 [ 840.043984][T16879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 840.090056][ T4618] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 840.101606][T12062] keyspan 5-1:0.0: found no endpoint descriptor for endpoint 6 [ 840.101616][T16879] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 840.140172][T17028] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2157'. [ 840.153644][T12062] usb 5-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 840.166954][T16879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 840.225214][T16879] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 840.279950][T16879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 840.541728][T16879] hsr_slave_0: entered promiscuous mode [ 840.576766][T16879] hsr_slave_1: entered promiscuous mode [ 840.627161][T16879] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 840.659818][T16879] Cannot create hsr debugfs directory [ 840.876724][ T5235] usb 2-1: USB disconnect, device number 73 [ 841.309867][T17055] dccp_invalid_packet: P.Data Offset(172) too large [ 841.464698][ T5235] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 841.639241][T12062] usb 5-1: USB disconnect, device number 77 [ 841.680726][ T5235] usb 2-1: Using ep0 maxpacket: 16 [ 841.704695][T12062] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 841.723215][ T5235] usb 2-1: config 0 has an invalid descriptor of length 148, skipping remainder of the config [ 841.759546][ T5235] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 208, using maximum allowed: 30 [ 841.783768][T12062] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 841.801360][T12062] keyspan 5-1:0.0: device disconnected [ 841.807306][ T5235] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 208 [ 841.826139][ T5235] usb 2-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 841.858365][ T5235] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 841.869030][ T5235] usb 2-1: config 0 descriptor?? [ 842.207545][ T29] audit: type=1326 audit(1724684956.549:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17046 comm="syz.1.2160" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4381779e79 code=0x0 [ 842.340984][ T5235] usb 2-1: string descriptor 0 read error: -71 [ 842.354545][ T5235] usb 2-1: USB disconnect, device number 74 [ 842.408206][T12062] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 842.614394][T12062] usb 5-1: Using ep0 maxpacket: 8 [ 842.642694][T12062] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 842.663585][T12062] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 842.702262][T12062] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 842.722714][T12062] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 842.744549][T12062] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 842.758557][T12062] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 843.037194][T12062] usb 5-1: GET_CAPABILITIES returned 0 [ 843.042714][T12062] usbtmc 5-1:16.0: can't read capabilities [ 843.134960][ T1851] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 843.344375][ T1851] usb 1-1: Using ep0 maxpacket: 8 [ 844.810039][T10118] usb 5-1: USB disconnect, device number 78 [ 845.167561][T17074] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2164'. [ 845.505100][T17067] netlink: 'syz.0.2163': attribute type 10 has an invalid length. [ 845.513558][T17067] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2163'. [ 845.567421][T17067] batman_adv: batadv0: Adding interface: virt_wifi0 [ 845.590066][T17067] batman_adv: batadv0: The MTU of interface virt_wifi0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 845.627103][T17067] batman_adv: batadv0: Interface activated: virt_wifi0 [ 845.704073][T17080] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 845.775557][ T1851] usb 1-1: unable to get BOS descriptor or descriptor too short [ 845.807098][ T1851] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 845.823567][ T1851] usb 1-1: can't read configurations, error -71 [ 847.174411][ T29] audit: type=1326 audit(1724684961.529:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 847.226236][ T29] audit: type=1326 audit(1724684961.529:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 847.323722][ T29] audit: type=1326 audit(1724684961.529:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 847.411948][ T29] audit: type=1326 audit(1724684961.529:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 847.471768][T17113] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2170'. [ 847.556547][ T29] audit: type=1326 audit(1724684961.529:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 847.603362][ T29] audit: type=1326 audit(1724684961.529:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 847.691558][T16879] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 847.716838][ T29] audit: type=1326 audit(1724684961.559:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 847.750073][T16879] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 847.759876][T17121] fuse: Bad value for 'fd' [ 847.773782][T17109] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2170'. [ 847.826752][ T29] audit: type=1326 audit(1724684961.559:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 847.867817][T16879] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 847.959070][ T29] audit: type=1326 audit(1724684961.569:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 848.007814][T16879] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 848.020337][ T29] audit: type=1326 audit(1724684961.569:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 848.103614][ T29] audit: type=1326 audit(1724684961.569:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=17108 comm="syz.2.2170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0566179e79 code=0x7ffc0000 [ 848.133041][ T1851] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 848.199714][ T1851] hid-generic 0000:0000:0000.0048: unknown main item tag 0x0 [ 848.273514][ T1851] hid-generic 0000:0000:0000.0048: hidraw0: HID v0.00 Device [syz0] on syz1 [ 848.371372][T17129] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.2173'. [ 848.536283][T16879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 848.577251][T16879] 8021q: adding VLAN 0 to HW filter on device team0 [ 848.621819][T14750] bridge0: port 1(bridge_slave_0) entered blocking state [ 848.628936][T14750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 848.662176][T14750] bridge0: port 2(bridge_slave_1) entered blocking state [ 848.669382][T14750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 848.748431][T10118] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 848.922145][T16879] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 848.946605][T10118] usb 2-1: config 1 has an invalid interface number: 2 but max is 0 [ 848.976007][T10118] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 849.011548][T10118] usb 2-1: config 1 has no interface number 0 [ 849.030558][T10118] usb 2-1: config 1 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 849.093718][T10118] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 849.123904][T10118] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 849.138972][T10118] usb 2-1: SerialNumber: syz [ 849.209717][T16879] veth0_vlan: entered promiscuous mode [ 849.257907][T16879] veth1_vlan: entered promiscuous mode [ 849.363866][T16879] veth0_macvtap: entered promiscuous mode [ 849.467299][T16879] veth1_macvtap: entered promiscuous mode [ 849.475907][T10118] usb 2-1: bad CDC descriptors [ 849.531019][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.586992][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.639806][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.708533][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.728215][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.747832][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.769574][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.812448][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.888276][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.931007][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 850.015562][T16879] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 850.092748][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 850.092765][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 850.092773][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 850.092781][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 850.092789][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 850.092797][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 850.092803][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 850.092811][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 850.092818][T16879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 850.092826][T16879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 850.093795][T16879] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 850.108824][T16879] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 850.108861][T16879] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 850.108898][T16879] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 850.108926][T16879] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 850.581633][ T2562] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 850.581658][ T2562] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 850.747956][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 850.747981][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 851.143286][T17175] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2179'. [ 851.227349][T17179] netlink: 'syz.0.2179': attribute type 12 has an invalid length. [ 851.287034][ T30] INFO: task syz.0.1863:15376 blocked for more than 143 seconds. [ 851.315263][ T30] Not tainted 6.11.0-rc5-syzkaller #0 [ 851.336461][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 851.352331][ T1851] usb 2-1: USB disconnect, device number 75 [ 851.358549][T12062] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 851.366185][ T30] task:syz.0.1863 state:D stack:25488 pid:15376 tgid:15376 ppid:14955 flags:0x00004006 [ 851.366231][ T30] Call Trace: [ 851.366241][ T30] [ 851.366255][ T30] __schedule+0x1800/0x4a60 [ 851.366321][ T30] ? __pfx___schedule+0x10/0x10 [ 851.428002][ T30] ? __pfx_lock_release+0x10/0x10 [ 851.461728][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 851.484402][ T30] ? schedule+0x90/0x320 [ 851.493243][ T30] schedule+0x14b/0x320 [ 851.504871][ T30] schedule_preempt_disabled+0x13/0x30 [ 851.514761][ T30] __mutex_lock+0x6a4/0xd70 [ 851.530040][ T30] ? __mutex_lock+0x527/0xd70 [ 851.545343][ T30] ? hugetlb_wp+0x104d/0x3a90 [ 851.550070][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 851.561139][ T30] ? __pfx_up_write+0x10/0x10 [ 851.567460][ T30] ? do_raw_spin_unlock+0x13c/0x8b0 [ 851.572692][ T30] ? vma_interval_tree_iter_next+0x193/0x340 [ 851.586547][ T30] hugetlb_wp+0x104d/0x3a90 [ 851.591093][ T30] ? mark_lock+0x9a/0x350 [ 851.601378][ T30] ? __pfx_hugetlb_wp+0x10/0x10 [ 851.607471][ T30] ? __pfx___might_resched+0x10/0x10 [ 851.614856][T12062] usb 4-1: Using ep0 maxpacket: 16 [ 851.628660][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 851.633944][ T30] ? do_raw_spin_lock+0x14f/0x370 [ 851.639884][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 851.649183][T12062] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 851.669226][ T30] ? __filemap_get_folio+0x769/0xc10 [ 851.674977][ T30] hugetlb_fault+0x27b2/0x3770 [ 851.679819][ T30] ? __pfx_hugetlb_fault+0x10/0x10 [ 851.685464][T12062] usb 4-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 851.701677][ T30] ? reacquire_held_locks+0x3eb/0x690 [ 851.707867][T12062] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 851.716846][ T30] ? __pfx_reacquire_held_locks+0x10/0x10 [ 851.723809][ T30] handle_mm_fault+0x173f/0x1980 [ 851.727430][T12062] usb 4-1: config 0 descriptor?? [ 851.744716][ T30] ? __pfx_lock_release+0x10/0x10 [ 851.750038][ T30] ? __pfx_handle_mm_fault+0x10/0x10 [ 851.759244][ T30] ? lock_vma_under_rcu+0x592/0x6e0 [ 851.769757][T12062] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input73 [ 851.789307][ T30] ? lock_vma_under_rcu+0x18a/0x6e0 [ 851.799419][ T30] ? __pfx_lock_vma_under_rcu+0x10/0x10 [ 851.809539][ T30] ? exc_page_fault+0x113/0x8c0 [ 851.819404][ T30] exc_page_fault+0x459/0x8c0 [ 851.832170][ T30] asm_exc_page_fault+0x26/0x30 [ 851.850005][ T30] RIP: 0033:0x7f1bcf841101 [ 851.860364][ T30] RSP: 002b:00007f1bcfc3fb60 EFLAGS: 00010246 [ 851.881162][ T30] RAX: 0000000020000340 RBX: 0000000000000004 RCX: 0000000000000000 [ 851.892673][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555588f8f3c8 [ 851.906624][ T30] RBP: 00007f1bcfc3fc68 R08: 0000000000000000 R09: 0000000000000000 [ 851.920450][ T30] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000032 [ 851.933172][ T30] R13: 00007f1bcfc3fc90 R14: 00007f1bcfc3fcb0 R15: fffffffffffffffe [ 851.953292][ T30] [ 851.957896][ T30] INFO: task syz.0.1863:15377 blocked for more than 144 seconds. [ 851.986563][ T30] Not tainted 6.11.0-rc5-syzkaller #0 [ 851.993053][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 852.002677][ T30] task:syz.0.1863 state:D stack:22552 pid:15377 tgid:15376 ppid:14955 flags:0x00004006 [ 852.028342][ T30] Call Trace: [ 852.037715][ T30] [ 852.040706][ T30] __schedule+0x1800/0x4a60 [ 852.046656][ T30] ? __pfx___schedule+0x10/0x10 [ 852.051698][ T30] ? __pfx_lock_release+0x10/0x10 [ 852.064350][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 852.070628][ T30] ? schedule+0x90/0x320 [ 852.082189][ T30] schedule+0x14b/0x320 [ 852.088051][ T30] io_schedule+0x8d/0x110 [ 852.092446][ T30] folio_wait_bit_common+0x882/0x12b0 [ 852.108236][ T4665] bcm5974 4-1:0.0: could not read from device [ 852.115144][ T30] ? __pfx_folio_wait_bit_common+0x10/0x10 [ 852.121079][ T4665] bcm5974: mode switch failed [ 852.134329][ T30] ? __pfx_wake_page_function+0x10/0x10 [ 852.140470][ T30] ? _raw_spin_unlock+0x28/0x50 [ 852.151407][ T30] ? __vma_reservation_common+0x498/0x7d0 [ 852.158576][ T30] __filemap_get_folio+0xb7/0xc10 [ 852.163729][ T30] hugetlb_fault+0x1b72/0x3770 [ 852.173850][ T30] ? __pfx_validate_chain+0x10/0x10 [ 852.183053][ T30] ? __pfx_hugetlb_fault+0x10/0x10 [ 852.190650][ T30] ? mt_find+0x226/0x850 [ 852.199497][ T30] ? __pfx_lock_release+0x10/0x10 [ 852.207420][ T30] handle_mm_fault+0x173f/0x1980 [ 852.212612][ T30] ? mt_find+0x62d/0x850 [ 852.222269][ T30] ? mt_find+0x226/0x850 [ 852.228881][ T30] ? __pfx_mt_find+0x10/0x10 [ 852.233515][ T30] ? __pfx_handle_mm_fault+0x10/0x10 [ 852.255898][ T30] ? find_vma+0xf9/0x170 [ 852.260196][ T30] ? __pfx_find_vma+0x10/0x10 [ 852.269810][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 852.279498][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 852.287282][ T30] ? lock_mm_and_find_vma+0x9c/0x2f0 [ 852.292610][ T30] exc_page_fault+0x2b9/0x8c0 [ 852.303358][ T30] asm_exc_page_fault+0x26/0x30 [ 852.308561][ T30] RIP: 0010:__put_user_8+0x11/0x20 [ 852.313779][ T30] Code: 84 00 00 00 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 cb 48 c1 fb 3f 48 09 d9 0f 01 cb <48> 89 01 31 c9 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 852.344312][ T30] RSP: 0018:ffffc9000434f778 EFLAGS: 00050202 [ 852.352129][ T30] RAX: 0000000000800000 RBX: 0000000000000000 RCX: 0000000020000020 [ 852.364854][ T30] RDX: 0000000000000000 RSI: ffffffff8c0ae6c0 RDI: ffffffff8c606ec0 [ 852.372857][ T30] RBP: ffffc9000434fec8 R08: ffffffff9017f7ef R09: 1ffffffff202fefd [ 852.388271][ T30] R10: dffffc0000000000 R11: fffffbfff202fefe R12: 1ffff92000869f7d [ 852.399895][ T30] R13: 1ffff92000869f08 R14: 0000000020800000 R15: 0000000000800000 [ 852.411556][ T30] userfaultfd_ioctl+0x28e7/0x70a0 [ 852.421577][ T30] ? stack_trace_save+0x118/0x1d0 [ 852.428389][ T30] ? __pfx_userfaultfd_ioctl+0x10/0x10 [ 852.433886][ T30] ? stack_depot_save_flags+0x29/0x830 [ 852.449022][ T30] ? kasan_save_track+0x51/0x80 [ 852.453911][ T30] ? kasan_save_track+0x3f/0x80 [ 852.461637][ T30] ? kasan_save_free_info+0x40/0x50 [ 852.471184][ T30] ? poison_slab_object+0xe0/0x150 [ 852.479537][ T30] ? __kasan_slab_free+0x37/0x60 [ 852.485413][ T30] ? kfree+0x149/0x360 [ 852.489843][ T30] ? tomoyo_path_number_perm+0x68d/0x880 [ 852.503099][ T30] ? security_file_ioctl+0x75/0xb0 [ 852.509797][ T30] ? __se_sys_ioctl+0x47/0x170 [ 852.520571][ T30] ? do_syscall_64+0xf3/0x230 [ 852.525858][ T30] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 852.533599][ T30] ? do_vfs_ioctl+0xf0e/0x2e50 [ 852.543554][ T30] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 852.553716][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 852.562599][ T30] ? tomoyo_path_number_perm+0x208/0x880 [ 852.575478][ T30] ? __pfx_lock_release+0x10/0x10 [ 852.583530][ T30] ? kfree+0x149/0x360 [ 852.590563][ T30] ? tomoyo_path_number_perm+0x208/0x880 [ 852.601332][ T30] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 852.611093][ T30] ? __fget_files+0x29/0x470 [ 852.620410][ T30] ? __fget_files+0x3f6/0x470 [ 852.628029][ T30] ? __fget_files+0x29/0x470 [ 852.632789][ T30] ? bpf_lsm_file_ioctl+0x9/0x10 [ 852.641268][ T30] ? security_file_ioctl+0x87/0xb0 [ 852.653420][ T30] ? __pfx_userfaultfd_ioctl+0x10/0x10 [ 852.662905][ T30] __se_sys_ioctl+0xfc/0x170 [ 852.673107][ T30] do_syscall_64+0xf3/0x230 [ 852.678929][ T30] ? clear_bhb_loop+0x35/0x90 [ 852.690150][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 852.696542][ T30] RIP: 0033:0x7f1bcf979e79 [ 852.701065][ T30] RSP: 002b:00007f1bd07bc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 852.710200][ T30] RAX: ffffffffffffffda RBX: 00007f1bcfb15f80 RCX: 00007f1bcf979e79 [ 852.726901][ T30] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000004 [ 852.740243][ T30] RBP: 00007f1bcf9e793e R08: 0000000000000000 R09: 0000000000000000 [ 852.752204][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 852.767109][ T30] R13: 0000000000000000 R14: 00007f1bcfb15f80 R15: 00007f1bcfc3fa38 [ 852.780419][ T30] [ 852.783689][ T30] [ 852.783689][ T30] Showing all locks held in the system: [ 852.799953][ T30] 1 lock held by khungtaskd/30: [ 852.801920][T17177] bcm5974 4-1:0.0: could not read from device [ 852.826549][T17177] bcm5974: mode switch failed [ 852.829929][ T30] #0: ffffffff8e938320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 852.874492][ T30] 1 lock held by acpid/4665: [ 852.890407][ T30] #0: ffff88807d882158 (&mousedev->mutex#2){+.+.}-{3:3}, at: mousedev_open_device+0x28/0x160 [ 852.939359][ T30] 1 lock held by udevd/4680: [ 852.956215][ T30] 2 locks held by getty/4977: [ 852.971244][ T30] #0: ffff88802b47e0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 853.000936][ T30] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 853.014090][ T30] 3 locks held by kworker/0:3/5235: [ 853.025941][ T30] #0: ffff888015880948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 853.042546][ T30] #1: ffffc90003e67d00 ((work_completion)(&data->fib_event_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 853.067755][ T30] #2: ffff88806f7a9240 (&data->fib_lock){+.+.}-{3:3}, at: nsim_fib_event_work+0x2d1/0x4130 [ 853.083425][ T30] 7 locks held by kworker/0:8/12062: [ 853.090396][ T30] #0: ffff88801d6a7948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 853.111024][ T30] #1: ffffc900044dfd00 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 853.130626][ T30] #2: ffff888024005190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1fe/0x5150 [ 853.140097][ T30] #3: ffff8880614ba190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x8e/0x520 [ 853.161021][ T30] #4: ffff88801beb6160 (&dev->mutex){....}-{3:3}, at: __device_attach+0x8e/0x520 [ 853.178548][ T30] #5: ffffffff8f70d7c8 (input_mutex){+.+.}-{3:3}, at: input_register_device+0xaee/0x1110 [ 853.191264][ T30] #6: ffff88801beb52c0 (&dev->mutex#2){+.+.}-{3:3}, at: input_register_handle+0x6d/0x3b0 [ 853.209230][ T30] 2 locks held by syz.0.1863/15376: [ 853.220319][ T30] #0: ffff8880610ffec8 (&vma->vm_lock->lock){++++}-{3:3}, at: lock_vma_under_rcu+0x2f9/0x6e0 [ 853.233111][ T30] #1: ffff88801be9c608 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_wp+0x104d/0x3a90 [ 853.250074][ T30] 3 locks held by syz.0.1863/15377: [ 853.255707][ T30] #0: ffff888077cad718 (&mm->mmap_lock){++++}-{3:3}, at: lock_mm_and_find_vma+0x32/0x2f0 [ 853.278357][ T30] #1: ffff88801be9c608 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_fault+0x56f/0x3770 [ 853.298866][ T30] #2: ffff88802df604e8 (&resv_map->rw_sema){++++}-{3:3}, at: hugetlb_fault+0x675/0x3770 [ 853.311174][ T30] 4 locks held by syz.3.2131/17177: [ 853.321254][ T30] #0: ffff888024fb5158 (&mousedev->mutex/1){+.+.}-{3:3}, at: mixdev_open_devices+0x2b/0x2f0 [ 853.338922][ T30] #1: ffff88807d882158 (&mousedev->mutex#2){+.+.}-{3:3}, at: mixdev_open_devices+0xe2/0x2f0 [ 853.351473][ T30] #2: ffff88801beb52c0 (&dev->mutex#2){+.+.}-{3:3}, at: input_open_device+0x52/0x2e0 [ 853.372091][ T30] #3: ffffffff8e93d6f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x381/0x830 [ 853.383550][ T30] 2 locks held by dhcpcd/17229: [ 853.397359][ T30] #0: ffff888062abdc08 (&sb->s_type->i_mutex_key#10){+.+.}-{3:3}, at: sock_close+0x90/0x240 [ 853.411298][ T30] #1: ffffffff8e93d6f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x451/0x830 [ 853.424749][ T30] 1 lock held by rm/17242: [ 853.433750][ T30] [ 853.457853][ T30] ============================================= [ 853.457853][ T30] [ 853.469181][ T30] NMI backtrace for cpu 1 [ 853.473540][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc5-syzkaller #0 [ 853.482317][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 853.492385][ T30] Call Trace: [ 853.495681][ T30] [ 853.498627][ T30] dump_stack_lvl+0x241/0x360 [ 853.503315][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 853.508503][ T30] ? __pfx__printk+0x10/0x10 [ 853.513083][ T30] ? vprintk_emit+0x667/0x7c0 [ 853.517750][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 853.522758][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 853.527704][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 853.533169][ T30] ? _printk+0xd5/0x120 [ 853.537314][ T30] ? __pfx__printk+0x10/0x10 [ 853.541887][ T30] ? __wake_up_klogd+0xcc/0x110 [ 853.546720][ T30] ? __pfx__printk+0x10/0x10 [ 853.551554][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 853.556561][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 853.562523][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 853.568493][ T30] watchdog+0xff4/0x1040 [ 853.572723][ T30] ? watchdog+0x1ea/0x1040 [ 853.577191][ T30] ? __pfx_watchdog+0x10/0x10 [ 853.581850][ T30] kthread+0x2f0/0x390 [ 853.585905][ T30] ? __pfx_watchdog+0x10/0x10 [ 853.590653][ T30] ? __pfx_kthread+0x10/0x10 [ 853.595229][ T30] ret_from_fork+0x4b/0x80 [ 853.599631][ T30] ? __pfx_kthread+0x10/0x10 [ 853.604202][ T30] ret_from_fork_asm+0x1a/0x30 [ 853.608956][ T30] [ 853.612962][ T30] Sending NMI from CPU 1 to CPUs 0: [ 853.618870][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x21/0x30 [ 853.656497][T12062] usb 4-1: USB disconnect, device number 76 [ 853.664483][ T4665] bcm5974 4-1:0.0: could not read from device [ 853.671857][ T4665] bcm5974: mode switch failed [ 853.724313][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 853.731193][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc5-syzkaller #0 [ 853.739942][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 853.750155][ T30] Call Trace: [ 853.753596][ T30] [ 853.756519][ T30] dump_stack_lvl+0x241/0x360 [ 853.761197][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 853.766400][ T30] ? __pfx__printk+0x10/0x10 [ 853.770986][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 853.776969][ T30] ? vscnprintf+0x5d/0x90 [ 853.781294][ T30] panic+0x349/0x860 [ 853.785188][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 853.791421][ T30] ? __pfx_panic+0x10/0x10 [ 853.795829][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 853.801189][ T30] ? __irq_work_queue_local+0x137/0x410 [ 853.806725][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 853.812084][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 853.818225][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 853.824367][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 853.830510][ T30] watchdog+0x1033/0x1040 [ 853.834835][ T30] ? watchdog+0x1ea/0x1040 [ 853.839247][ T30] ? __pfx_watchdog+0x10/0x10 [ 853.843916][ T30] kthread+0x2f0/0x390 [ 853.847978][ T30] ? __pfx_watchdog+0x10/0x10 [ 853.852645][ T30] ? __pfx_kthread+0x10/0x10 [ 853.857229][ T30] ret_from_fork+0x4b/0x80 [ 853.861638][ T30] ? __pfx_kthread+0x10/0x10 [ 853.866220][ T30] ret_from_fork_asm+0x1a/0x30 [ 853.870987][ T30] [ 853.874220][ T30] Kernel Offset: disabled [ 853.878560][ T30] Rebooting in 86400 seconds..