[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2021/02/02 22:41:31 fuzzer started 2021/02/02 22:41:31 dialing manager at 10.128.0.163:34025 2021/02/02 22:41:31 syscalls: 3467 2021/02/02 22:41:31 code coverage: enabled 2021/02/02 22:41:31 comparison tracing: enabled 2021/02/02 22:41:31 extra coverage: enabled 2021/02/02 22:41:31 setuid sandbox: enabled 2021/02/02 22:41:31 namespace sandbox: enabled 2021/02/02 22:41:31 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/02 22:41:31 fault injection: enabled 2021/02/02 22:41:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/02 22:41:31 net packet injection: enabled 2021/02/02 22:41:31 net device setup: enabled 2021/02/02 22:41:31 concurrency sanitizer: enabled 2021/02/02 22:41:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/02 22:41:31 USB emulation: enabled 2021/02/02 22:41:31 hci packet injection: enabled 2021/02/02 22:41:31 wifi device emulation: enabled 2021/02/02 22:41:31 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/02 22:41:31 fetching corpus: 15, signal 9525/9563 (executing program) 2021/02/02 22:41:31 fetching corpus: 15, signal 9525/9581 (executing program) 2021/02/02 22:41:31 fetching corpus: 15, signal 9525/9592 (executing program) 2021/02/02 22:41:31 fetching corpus: 15, signal 9525/9598 (executing program) 2021/02/02 22:41:31 fetching corpus: 15, signal 9525/9598 (executing program) 2021/02/02 22:41:33 starting 6 fuzzer processes 22:41:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:33 executing program 1: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x101) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000240)="d2", 0x1}], 0x1, 0x0, 0x0) 22:41:33 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x2, 0x572}, 0x40) 22:41:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, 0x0, &(0x7f0000000000)=0xa) 22:41:33 executing program 5: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) syzkaller login: [ 32.034020][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 32.102506][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 32.145472][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 32.149645][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.158848][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.166386][ T8429] device bridge_slave_0 entered promiscuous mode [ 32.175112][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.183109][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.194185][ T8429] device bridge_slave_1 entered promiscuous mode [ 32.214397][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.227857][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.271780][ T8429] team0: Port device team_slave_0 added [ 32.299813][ T8429] team0: Port device team_slave_1 added [ 32.315503][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.322495][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.348927][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.363339][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 32.374660][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 32.381460][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.388429][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.414471][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.467150][ T8429] device hsr_slave_0 entered promiscuous mode [ 32.481166][ T8429] device hsr_slave_1 entered promiscuous mode [ 32.491435][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 32.514370][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.523794][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.531427][ T8431] device bridge_slave_0 entered promiscuous mode [ 32.539882][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.546998][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.554311][ T8431] device bridge_slave_1 entered promiscuous mode [ 32.622984][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 32.634109][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.672227][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 32.681155][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.727855][ T8431] team0: Port device team_slave_0 added [ 32.742929][ T8431] team0: Port device team_slave_1 added [ 32.780627][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.787666][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.813867][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.826238][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.833305][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.840784][ T8433] device bridge_slave_0 entered promiscuous mode [ 32.850028][ T8429] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.865764][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.872725][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.899087][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.914399][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.921675][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.929347][ T8433] device bridge_slave_1 entered promiscuous mode [ 32.939397][ T8429] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.949615][ T8429] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.979420][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 32.980427][ T8431] device hsr_slave_0 entered promiscuous mode [ 32.992246][ T8431] device hsr_slave_1 entered promiscuous mode [ 32.998671][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.006653][ T8431] Cannot create hsr debugfs directory [ 33.012212][ T8429] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 33.027278][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.052918][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 33.068304][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.084822][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 33.123495][ T8433] team0: Port device team_slave_0 added [ 33.150799][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.158168][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.165632][ T8435] device bridge_slave_0 entered promiscuous mode [ 33.173219][ T8433] team0: Port device team_slave_1 added [ 33.188522][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.195659][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.203344][ T8435] device bridge_slave_1 entered promiscuous mode [ 33.225461][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.235221][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.261487][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.273310][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.281093][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.307245][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.320204][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.327285][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.334634][ T8437] device bridge_slave_0 entered promiscuous mode [ 33.347540][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.358667][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.381734][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.388870][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.396586][ T8437] device bridge_slave_1 entered promiscuous mode [ 33.412486][ T8435] team0: Port device team_slave_0 added [ 33.431258][ T8433] device hsr_slave_0 entered promiscuous mode [ 33.437744][ T8433] device hsr_slave_1 entered promiscuous mode [ 33.444014][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.451669][ T8433] Cannot create hsr debugfs directory [ 33.478281][ T8435] team0: Port device team_slave_1 added [ 33.486412][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 33.499546][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.538265][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.550814][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.557831][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.584065][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.597266][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.604217][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.631655][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.664705][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.671812][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.679555][ T8439] device bridge_slave_0 entered promiscuous mode [ 33.686783][ T8431] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 33.695034][ T8431] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 33.705404][ T8437] team0: Port device team_slave_0 added [ 33.713517][ T8437] team0: Port device team_slave_1 added [ 33.722587][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.729758][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.737182][ T8439] device bridge_slave_1 entered promiscuous mode [ 33.752045][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.762019][ T8431] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 33.770774][ T8431] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 33.783832][ T8435] device hsr_slave_0 entered promiscuous mode [ 33.790521][ T8435] device hsr_slave_1 entered promiscuous mode [ 33.797185][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.804738][ T8435] Cannot create hsr debugfs directory [ 33.813769][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 33.832934][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.839916][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.866100][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.879328][ T8433] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 33.899291][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.908067][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.934360][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.948123][ T8439] team0: Port device team_slave_0 added [ 33.957023][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.964411][ T8433] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 33.973901][ T8433] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 33.984798][ T8439] team0: Port device team_slave_1 added [ 34.002661][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.009869][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.036604][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.047388][ T8433] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.067387][ T8437] device hsr_slave_0 entered promiscuous mode [ 34.073863][ T8437] device hsr_slave_1 entered promiscuous mode [ 34.080527][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.088216][ T56] Bluetooth: hci0: command 0x0409 tx timeout [ 34.094228][ T8437] Cannot create hsr debugfs directory [ 34.100440][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.107458][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.133428][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.145806][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.170249][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 34.199141][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.209591][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.217049][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.225364][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.235085][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.242121][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.250114][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.258436][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.266578][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.273617][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.281410][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 34.290163][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 34.298619][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 34.306877][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.325651][ T9668] Bluetooth: hci2: command 0x0409 tx timeout [ 34.333332][ T8439] device hsr_slave_0 entered promiscuous mode [ 34.341332][ T8439] device hsr_slave_1 entered promiscuous mode [ 34.348696][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.356702][ T8439] Cannot create hsr debugfs directory [ 34.362344][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.370245][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 34.379464][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 34.387791][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 34.404262][ T8429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.414860][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.426812][ T8435] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 34.442247][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 34.451681][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.459890][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 34.468140][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.476507][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 34.485608][ T56] Bluetooth: hci3: command 0x0409 tx timeout [ 34.496475][ T8435] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 34.507235][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.514238][ T8435] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 34.534946][ T8435] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 34.547589][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 34.554957][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 34.564458][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.579574][ T8437] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 34.589008][ T8437] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 34.617069][ T8437] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 34.625390][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 34.633981][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.645534][ T3930] Bluetooth: hci4: command 0x0409 tx timeout [ 34.652649][ T8437] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 34.671621][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.679159][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.689167][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.704416][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.729821][ T8439] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 34.738242][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.746664][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.754818][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.761845][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.769567][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.781550][ T8429] device veth0_vlan entered promiscuous mode [ 34.790582][ T8439] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 34.799065][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 34.807409][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.815820][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 34.816033][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.830125][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.838760][ T9305] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.845953][ T9305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.853593][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 34.862614][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.870577][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.881344][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.892416][ T8439] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 34.901181][ T8439] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 34.914415][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.922454][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.930180][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.938658][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.946981][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.953992][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.961830][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 34.970576][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 34.978793][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 34.987204][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.994828][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.015986][ T8429] device veth1_vlan entered promiscuous mode [ 35.022338][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 35.030455][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.038959][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.053166][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.070901][ T8431] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.081756][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.096967][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 35.104675][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.113101][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.122414][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.129541][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.137344][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.145930][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.154018][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.162532][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.171167][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.179361][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.199128][ T8429] device veth0_macvtap entered promiscuous mode [ 35.208193][ T8429] device veth1_macvtap entered promiscuous mode [ 35.223791][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.231955][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.239851][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 35.249438][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.257908][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.267230][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.274718][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.282297][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.292104][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.300780][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 35.309969][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.318983][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.333364][ T8433] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.343887][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.356432][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.370982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.379374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.388170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.396520][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.404641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.412543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.420150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.428571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.437106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.445790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.454146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.463017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.471646][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.478678][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.486435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.493886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.502620][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.524425][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.534224][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.542480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 35.550295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.558128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.566578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.574731][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.581756][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.604439][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.613354][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.625332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.633803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 35.641360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 35.648800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 35.657259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 35.665658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.674041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 35.681515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.689025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.697544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.706133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 35.714340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 35.722855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.731528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.740028][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.747133][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.754958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 35.763426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 35.773919][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.792154][ T8429] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.801104][ T8429] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.809986][ T8429] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.820352][ T8429] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.835275][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 35.843008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 35.852451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 35.860858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.870704][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.877736][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.886847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.895327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.903468][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.910508][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.919620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 35.928260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.937793][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.944893][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.952583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 35.962226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 35.970563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.978749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 35.986964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.004868][ T8431] device veth0_vlan entered promiscuous mode [ 36.026157][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.033840][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.041978][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.050222][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.059032][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.067702][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.075993][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.084252][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.092692][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.101369][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.108969][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.116562][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.129631][ T8437] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 36.140167][ T8437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.151776][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.161589][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.170064][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.175012][ T3930] Bluetooth: hci0: command 0x041b tx timeout [ 36.178904][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.192267][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.200912][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.209646][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.217905][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.229454][ T8431] device veth1_vlan entered promiscuous mode [ 36.245662][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 36.250236][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.267672][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.279449][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.290375][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.298210][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.315112][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.323466][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.333492][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.347734][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.356150][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.364431][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.383064][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.392363][ T8433] device veth0_vlan entered promiscuous mode [ 36.405537][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 36.406145][ T8433] device veth1_vlan entered promiscuous mode [ 36.423628][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 36.431617][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.439781][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.447678][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.455636][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 36.463505][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.470995][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.478381][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.486735][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.506058][ T8439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 36.518294][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 36.525008][ T3063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.533431][ T3063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.541277][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.557426][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.566830][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 36.574648][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 36.575136][ T56] Bluetooth: hci3: command 0x041b tx timeout [ 36.599448][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 36.607447][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 36.615367][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 36.622685][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 36.630706][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.639545][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.648275][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 36.656543][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.665636][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.672733][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.680287][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 36.690893][ T8431] device veth0_macvtap entered promiscuous mode [ 36.704921][ T8435] device veth0_vlan entered promiscuous mode [ 36.716307][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.728128][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.736783][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 36.745283][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 36.753466][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 36.762056][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.770941][ T9305] Bluetooth: hci4: command 0x041b tx timeout [ 36.772971][ T8433] device veth0_macvtap entered promiscuous mode [ 36.788864][ T8435] device veth1_vlan entered promiscuous mode [ 36.801291][ T8433] device veth1_macvtap entered promiscuous mode [ 36.817456][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 36.826365][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 36.840680][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 36.852935][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 36.862293][ T8431] device veth1_macvtap entered promiscuous mode [ 36.879279][ T9772] IPVS: ftp: loaded support on port[0] = 21 [ 36.884036][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 36.895787][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 36.897590][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.912686][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.923880][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 36.934541][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.945603][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.963775][ C1] hrtimer: interrupt took 22468 ns [ 36.969849][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 36.977850][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 36.986176][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 36.994591][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.002626][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.011093][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.019728][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.029334][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.037220][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.047336][ T8437] device veth0_vlan entered promiscuous mode [ 37.089847][ T8433] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.100210][ T8433] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.109048][ T8433] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.114966][ T9776] IPVS: ftp: loaded support on port[0] = 21 [ 37.117854][ T8433] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.147348][ T8437] device veth1_vlan entered promiscuous mode [ 37.157182][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.167813][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.177992][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.188588][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.200031][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.208873][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.217129][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.225035][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.233334][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.241729][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.250230][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.258501][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.266977][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.291236][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.302038][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.312061][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.322567][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.333155][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.340746][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.348865][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.357263][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.371329][ T8435] device veth0_macvtap entered promiscuous mode [ 37.405732][ T8431] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.417493][ T8431] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.427515][ T8431] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.437446][ T8431] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.450393][ T8439] device veth0_vlan entered promiscuous mode [ 37.457195][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.465329][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.473581][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.481312][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.489454][ T8435] device veth1_macvtap entered promiscuous mode [ 37.504168][ T8437] device veth0_macvtap entered promiscuous mode [ 37.526336][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.534153][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.543854][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.553578][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.562383][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 37.577735][ T8437] device veth1_macvtap entered promiscuous mode [ 37.602455][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 37.610930][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.619407][ T8439] device veth1_vlan entered promiscuous mode [ 37.634079][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.645154][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.655161][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.665643][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.675483][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.686738][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.697471][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.710111][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 37.718318][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 37.740428][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.748758][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.758081][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.766912][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.775599][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 37.785475][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.796125][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.806526][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.817293][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.827440][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 37.838121][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.849010][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.866007][ T8435] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.876191][ T8435] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.885151][ T8435] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.893910][ T8435] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.908315][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.918992][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.929183][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.939878][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.949939][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.960587][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.970666][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 37.981249][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.992680][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.008926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.029144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.040113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.053250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.080705][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.091346][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.101756][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.112492][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.122660][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.133285][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.143469][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.153915][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.165817][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.177167][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.188279][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.191576][ T8439] device veth0_macvtap entered promiscuous mode [ 38.205141][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.213538][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.223812][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.231720][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.241838][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.251045][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.260314][ T9063] Bluetooth: hci0: command 0x040f tx timeout [ 38.268297][ T8437] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.278619][ T8437] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.287471][ T8437] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.297283][ T8437] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.311482][ T8439] device veth1_macvtap entered promiscuous mode [ 38.331393][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 38.353169][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.364273][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.374127][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.385200][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.395088][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.406585][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.416654][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.427298][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.437303][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 38.447764][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.458949][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.476601][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.484751][ T56] Bluetooth: hci2: command 0x040f tx timeout [ 38.487123][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.500670][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.516137][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.519736][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.528216][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.534908][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.546280][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.562042][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.572351][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.583608][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.593759][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.604511][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.614626][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 38.625314][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.636899][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.648211][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 38.673616][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.689032][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.711665][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.729091][ T8439] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.738118][ T8439] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.753350][ T8439] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.765625][ T8439] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.789839][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.802154][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.805708][ T56] Bluetooth: hci4: command 0x040f tx timeout [ 38.817054][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.824776][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.841404][ T9305] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.885998][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.893835][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.911826][ T223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.926516][ T223] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:41:41 executing program 1: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x101) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000240)="d2", 0x1}], 0x1, 0x0, 0x0) [ 38.941127][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 38.957713][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 38.996167][ T3930] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.023540][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 39.037837][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.059070][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:41:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, 0x0, &(0x7f0000000000)=0xa) 22:41:41 executing program 1: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x101) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000240)="d2", 0x1}], 0x1, 0x0, 0x0) [ 39.101560][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.118192][ T9908] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.139154][ T9908] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.170057][ T9063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:41:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, 0x0, &(0x7f0000000000)=0xa) 22:41:41 executing program 1: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x101) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000240)="d2", 0x1}], 0x1, 0x0, 0x0) 22:41:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x2, 0x572}, 0x40) 22:41:41 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, 0x0, &(0x7f0000000000)=0xa) [ 39.515441][ T9952] IPVS: ftp: loaded support on port[0] = 21 22:41:41 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:41 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:41 executing program 4: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:41 executing program 5: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x2, 0x572}, 0x40) 22:41:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 39.627631][ T9983] IPVS: ftp: loaded support on port[0] = 21 22:41:42 executing program 5: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:42 executing program 4: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1, 0x2, 0x572}, 0x40) 22:41:42 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:42 executing program 4: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:42 executing program 5: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) [ 40.334123][ T9063] Bluetooth: hci0: command 0x0419 tx timeout [ 40.366845][ T9996] IPVS: ftp: loaded support on port[0] = 21 [ 40.367919][T10032] IPVS: ftp: loaded support on port[0] = 21 [ 40.403821][ T9063] Bluetooth: hci1: command 0x0419 tx timeout 22:41:42 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:42 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:42 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:42 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:42 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:42 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 40.563883][ T56] Bluetooth: hci2: command 0x0419 tx timeout [ 40.724187][ T9305] Bluetooth: hci3: command 0x0419 tx timeout [ 40.883830][ T9305] Bluetooth: hci4: command 0x0419 tx timeout [ 41.043582][ T56] Bluetooth: hci5: command 0x0419 tx timeout [ 41.139382][T10092] IPVS: ftp: loaded support on port[0] = 21 [ 41.140158][T10095] IPVS: ftp: loaded support on port[0] = 21 22:41:43 executing program 0: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:43 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:43 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:43 executing program 1: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:43 executing program 0: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:43 executing program 1: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:44 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:44 executing program 1: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:44 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:44 executing program 0: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:44 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:44 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:44 executing program 0: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:44 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:44 executing program 0: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:44 executing program 0: msgsnd(0x0, 0x0, 0x2000, 0x0) set_mempolicy(0x2, &(0x7f0000000300)=0x6, 0x7) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 22:41:44 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 42.710180][T10218] IPVS: ftp: loaded support on port[0] = 21 [ 42.711073][T10201] IPVS: ftp: loaded support on port[0] = 21 22:41:45 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:41:45 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:45 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:45 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 43.484300][T10273] IPVS: ftp: loaded support on port[0] = 21 [ 43.491789][T10272] IPVS: ftp: loaded support on port[0] = 21 [ 43.520116][T10275] IPVS: ftp: loaded support on port[0] = 21 [ 43.526646][T10274] IPVS: ftp: loaded support on port[0] = 21 [ 43.533655][T10264] IPVS: ftp: loaded support on port[0] = 21 22:41:46 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:46 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:46 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 44.405418][T10405] IPVS: ftp: loaded support on port[0] = 21 [ 44.412361][T10400] IPVS: ftp: loaded support on port[0] = 21 22:41:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 44.446114][T10404] IPVS: ftp: loaded support on port[0] = 21 [ 44.452351][T10355] IPVS: ftp: loaded support on port[0] = 21 [ 44.505145][T10430] IPVS: ftp: loaded support on port[0] = 21 [ 44.563984][T10436] IPVS: ftp: loaded support on port[0] = 21 22:41:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, 0x0, &(0x7f0000000000)=0xa) 22:41:47 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:47 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 44.900354][T10552] IPVS: ftp: loaded support on port[0] = 21 [ 44.930173][T10558] IPVS: ftp: loaded support on port[0] = 21 [ 44.936742][T10555] IPVS: ftp: loaded support on port[0] = 21 22:41:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, 0x0, &(0x7f0000000000)=0xa) 22:41:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, 0x0, &(0x7f0000000000)=0xa) 22:41:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:48 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x101) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000240)="d2", 0x1}], 0x1, 0x0, 0x0) 22:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000580)={r0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 22:41:48 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000600), 0x4) 22:41:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc) 22:41:48 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x101) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000240)="d2", 0x1}], 0x1, 0x0, 0x0) 22:41:48 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000600), 0x4) 22:41:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc) [ 45.754836][T10657] IPVS: ftp: loaded support on port[0] = 21 [ 45.768086][T10663] IPVS: ftp: loaded support on port[0] = 21 22:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000600), 0x4) 22:41:48 executing program 0: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x101) pwritev(r0, &(0x7f0000001240)=[{&(0x7f0000000240)="d2", 0x1}], 0x1, 0x0, 0x0) 22:41:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc) 22:41:48 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000600), 0x4) 22:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc) 22:41:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc) 22:41:48 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000600), 0x4) 22:41:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002180)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "f6", ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 22:41:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000600), 0x4) 22:41:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc) 22:41:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002180)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "f6", ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) [ 46.583265][ T35] audit: type=1107 audit(1612305708.972:2): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ö' [ 46.606254][ T35] audit: type=1107 audit(1612305708.982:3): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ö' 22:41:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002180)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "f6", ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 22:41:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000600), 0x4) 22:41:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc) 22:41:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002180)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "f6", ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) [ 46.703714][ T35] audit: type=1107 audit(1612305709.092:4): pid=10788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ö' 22:41:49 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:41:49 executing program 3: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) 22:41:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002180)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "f6", ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 22:41:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002180)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "f6", ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) [ 46.784400][ T35] audit: type=1107 audit(1612305709.172:5): pid=10796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ö' [ 46.821635][ T35] audit: type=1107 audit(1612305709.202:6): pid=10799 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ö' 22:41:49 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8917, 0x0) 22:41:49 executing program 3: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) 22:41:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 22:41:49 executing program 5: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) [ 46.931620][ T35] audit: type=1107 audit(1612305709.292:7): pid=10810 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ö' 22:41:49 executing program 1: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000002180)={0x14, 0x453, 0x0, 0x70bd28, 0x0, "f6", ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 22:41:49 executing program 3: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) 22:41:49 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8917, 0x0) [ 47.004673][ T35] audit: type=1107 audit(1612305709.312:8): pid=10811 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ö' 22:41:49 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8917, 0x0) [ 47.090250][ T35] audit: type=1107 audit(1612305709.472:9): pid=10824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ö' 22:41:50 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:41:50 executing program 5: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) 22:41:50 executing program 1: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) 22:41:50 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8917, 0x0) 22:41:50 executing program 3: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) 22:41:50 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8917, 0x0) 22:41:50 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8917, 0x0) 22:41:50 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:41:50 executing program 5: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) 22:41:50 executing program 1: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) 22:41:50 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8917, 0x0) 22:41:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 22:41:50 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e23f51d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f64958096cf8075b0ca360e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4084623ca56c82b205eca4d90628aeacba98e160cf1ace06b8bb8fc0fb89f8abf8e94d4423fed46043df408851b9449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f582d8d0b0968f5a8fcdf5fcc5c62f45fcab1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44f9fa190b98de36aa113dba42def9c5ba7c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd949872daf9d6d0ab431a5838b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251c957c8e9e62fee4d1554fa20d84df5e107d368cf89a5c17e916a990422a72150235ea93abb04521db134a0000baec000000000e22c26a6ef512cd5c598330e07f18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f01c4c285a84e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a622b0df279f003c55c21296e16af8ac465612353a1e4fc13dfb1b20c665617789bd46f0ef55909f99474f12895d8eb9ba1fca1c7a1742efc538741e1944800e3241efc3693f7ee01eed94f1414dfdca2a498e3e111b93fe36d84ff93b662354d172c35dbc90071de9a1"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:41:50 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 22:41:50 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:41:50 executing program 1: setresgid(0x0, 0x0, 0xee00) setuid(0xee01) setresgid(0xffffffffffffffff, 0x0, 0xee00) 22:41:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 22:41:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 48.235346][T10876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:41:50 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:41:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 22:41:50 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:41:50 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 22:41:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 22:41:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 48.447107][T10896] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 22:41:51 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 22:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 22:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 22:41:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 22:41:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 22:41:51 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) [ 49.040715][T10918] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.042021][T10917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 49.079750][T10919] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:41:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 22:41:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 22:41:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 22:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) [ 49.225663][T10934] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.271731][T10940] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.284494][T10941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:41:52 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003500)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_ENCAP_SPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 22:41:52 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 22:41:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000004060108000000000000090000000000050001"], 0x28}}, 0x0) r2 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) 22:41:52 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) [ 49.939904][T10952] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.941777][T10954] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 22:41:52 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:52 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000002d001327000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffff04190001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:41:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000002d001327000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffff04190001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:41:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000002d001327000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffff04190001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:41:52 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="740000002d001327000000ef1b1ea6c9d6ff63a5", @ANYRES32, @ANYBLOB="00000014f1ffffffffffff04190001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:41:53 executing program 5: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:53 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:53 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) [ 50.837798][T10995] x_tables: ip_tables: icmp match: only valid for protocol 1 22:41:53 executing program 1: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:53 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 50.925049][T11004] x_tables: ip_tables: icmp match: only valid for protocol 1 22:41:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 50.993056][T11017] x_tables: ip_tables: icmp match: only valid for protocol 1 22:41:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 51.035643][T11023] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 51.067650][T11028] x_tables: ip_tables: icmp match: only valid for protocol 1 22:41:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 51.103997][T11032] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 51.131594][T11036] x_tables: ip_tables: icmp match: only valid for protocol 1 22:41:54 executing program 4: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:54 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 51.717992][T11044] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 51.741959][T11047] x_tables: ip_tables: icmp match: only valid for protocol 1 22:41:54 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clone3(&(0x7f0000000040)={0x20004100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) 22:41:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 51.798783][T11053] x_tables: ip_tables: icmp match: only valid for protocol 1 22:41:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 22:41:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 22:41:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0x42, 0x4, 0x288, 0xffffffff, 0x98, 0x0, 0x98, 0xffffffff, 0xffffffff, 0x1f0, 0x1f0, 0x1f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth1_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast2, @dev, 0xffffffff, 0x0, 'bridge_slave_0\x00', 'ip6gre0\x00', {}, {0xff}}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a008", 0xfd}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 22:41:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 22:41:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 22:41:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 22:41:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 22:41:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xaa17, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x17, 0x1, 0x0, "be1979f94a3b050fcfeb703cb633e1c96967d944e10919b8d5b11331a2fc3465"}) 22:41:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:55 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:41:55 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xc9, 0x90}}]}}]}}, 0x0) 22:41:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 22:41:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:41:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:41:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:41:55 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:41:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0), 0x8c) 22:41:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:41:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:41:55 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 53.331477][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 53.493382][ T9063] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 53.592771][ T5] usb 1-1: Using ep0 maxpacket: 8 [ 53.711402][ T5] usb 1-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 53.720494][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.729708][ T5] usb 1-1: config 0 descriptor?? [ 53.734765][ T9063] usb 2-1: Using ep0 maxpacket: 16 [ 53.774214][ T5] quatech2 1-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 53.851411][ T9063] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 53.864232][ T9063] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 53.873633][ T9063] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.883721][ T9063] usb 2-1: config 0 descriptor?? [ 53.923806][ T9063] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 53.981543][ T5] usb 1-1: qt2_attach - failed to power on unit: -71 [ 53.988265][ T5] quatech2: probe of 1-1:0.0 failed with error -71 [ 53.999815][ T5] usb 1-1: USB disconnect, device number 2 [ 54.134547][ T9305] usb 2-1: USB disconnect, device number 2 [ 54.711282][ T9305] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 54.751287][ T56] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 54.951249][ T9305] usb 2-1: Using ep0 maxpacket: 32 [ 54.991452][ T56] usb 1-1: Using ep0 maxpacket: 8 [ 55.071491][ T9305] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.082455][ T9305] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.092197][ T9305] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 55.101359][ T9305] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.111654][ T9305] usb 2-1: config 0 descriptor?? [ 55.121305][ T56] usb 1-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 55.130369][ T56] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.140984][ T56] usb 1-1: config 0 descriptor?? [ 55.151480][ T9305] hub 2-1:0.0: USB hub found [ 55.182662][ T56] quatech2 1-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected 22:41:57 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xc9, 0x90}}]}}]}}, 0x0) 22:41:57 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:41:57 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:41:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 55.371243][ T9305] hub 2-1:0.0: 1 port detected [ 55.391298][ T56] usb 1-1: qt2_attach - failed to power on unit: -71 [ 55.411241][ T56] quatech2: probe of 1-1:0.0 failed with error -71 [ 55.443723][ T56] usb 1-1: USB disconnect, device number 3 [ 55.861169][ T56] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 56.021175][ T9305] hub 2-1:0.0: activate --> -90 [ 56.101315][ T56] usb 1-1: Using ep0 maxpacket: 8 [ 56.221163][ T56] usb 1-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 56.230229][ T56] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.240608][ T56] usb 1-1: config 0 descriptor?? [ 56.282761][ T56] quatech2 1-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 56.447012][ T5] usb 2-1: USB disconnect, device number 3 [ 56.491638][ T56] usb 1-1: qt2_attach - failed to power on unit: -71 [ 56.498580][ T56] quatech2: probe of 1-1:0.0 failed with error -71 [ 56.506695][ T56] usb 1-1: USB disconnect, device number 4 [ 57.211029][ T9305] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 57.451080][ T9305] usb 2-1: Using ep0 maxpacket: 16 [ 57.571144][ T9305] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 57.584284][ T9305] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 57.593885][ T9305] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.602880][ T9305] usb 2-1: config 0 descriptor?? [ 57.644943][ T9305] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 22:42:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:42:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x24}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:42:00 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:00 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:00 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:00 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xc9, 0x90}}]}}]}}, 0x0) [ 57.757068][ T9305] usb 2-1: USB disconnect, device number 4 22:42:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:42:00 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:42:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:42:00 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) [ 58.081056][ T9875] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 58.160940][ T9305] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 58.170948][ T9738] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 58.170954][ T34] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 58.190948][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 58.201663][ T9063] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 58.330950][ T9875] usb 1-1: Using ep0 maxpacket: 8 [ 58.401275][ T9305] usb 2-1: Using ep0 maxpacket: 16 [ 58.411256][ T34] usb 5-1: Using ep0 maxpacket: 16 [ 58.430937][ T9738] usb 4-1: Using ep0 maxpacket: 16 [ 58.440969][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 58.446139][ T9063] usb 6-1: Using ep0 maxpacket: 16 [ 58.451468][ T9875] usb 1-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 58.460698][ T9875] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.471190][ T9875] usb 1-1: config 0 descriptor?? [ 58.513699][ T9875] quatech2 1-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 58.522516][ T9305] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 58.535365][ T34] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 58.548559][ T9305] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 58.562610][ T34] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 58.571937][ T9305] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.580533][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.590953][ T9738] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 58.593173][ T9305] usb 2-1: config 0 descriptor?? [ 58.611642][ T9738] usb 4-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 58.613209][ T34] usb 5-1: config 0 descriptor?? [ 58.622402][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 58.638570][ T9063] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 58.653292][ T9063] usb 6-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 58.662432][ T9738] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.670743][ T5] usb 3-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 58.680270][ T9063] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.683110][ T9305] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 58.688715][ T9738] usb 4-1: config 0 descriptor?? [ 58.697516][ T34] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 58.700771][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.718602][ T9063] usb 6-1: config 0 descriptor?? [ 58.720912][ T9875] usb 1-1: qt2_attach - failed to power on unit: -71 [ 58.730495][ T9875] quatech2: probe of 1-1:0.0 failed with error -71 [ 58.739156][ T5] usb 3-1: config 0 descriptor?? [ 58.765416][ T9875] usb 1-1: USB disconnect, device number 5 [ 58.774490][ T9738] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 58.783847][ T9063] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 58.823185][ T5] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 58.890490][ T9305] usb 2-1: USB disconnect, device number 5 [ 58.916921][ T34] usb 5-1: USB disconnect, device number 2 [ 58.981536][ T9875] usb 4-1: USB disconnect, device number 2 [ 58.993562][ T5] usb 6-1: USB disconnect, device number 2 [ 59.032895][ T9738] usb 3-1: USB disconnect, device number 2 22:42:01 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xc9, 0x90}}]}}]}}, 0x0) [ 59.460864][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 59.460901][ T9305] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 59.471478][ T34] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 59.520874][ T9668] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 59.560865][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 59.620837][ T9738] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 59.700836][ T9305] usb 2-1: Using ep0 maxpacket: 32 [ 59.721063][ T34] usb 5-1: Using ep0 maxpacket: 32 [ 59.730832][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 59.761226][ T9668] usb 1-1: Using ep0 maxpacket: 8 [ 59.810876][ T5] usb 6-1: Using ep0 maxpacket: 32 [ 59.822181][ T9305] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.833120][ T9305] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.843778][ T34] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.854800][ T9305] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 59.864383][ T34] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.871244][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.874702][ T9305] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.885029][ T9738] usb 3-1: Using ep0 maxpacket: 32 [ 59.894742][ T34] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 59.899616][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.907874][ T34] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.917359][ T7] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 59.927569][ T9668] usb 1-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 59.935511][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.945154][ T9305] usb 2-1: config 0 descriptor?? [ 59.957844][ T7] usb 4-1: config 0 descriptor?? [ 59.965597][ T9668] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.966390][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.985690][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.992682][ T34] usb 5-1: config 0 descriptor?? [ 60.003031][ T5] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 60.004225][ T9668] usb 1-1: config 0 descriptor?? [ 60.017592][ T9305] hub 2-1:0.0: USB hub found [ 60.031481][ T7] hub 4-1:0.0: USB hub found [ 60.049443][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.057923][ T9738] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.062732][ T34] hub 5-1:0.0: USB hub found [ 60.074623][ T9668] quatech2 1-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 60.090552][ T9738] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 60.105112][ T5] usb 6-1: config 0 descriptor?? [ 60.126537][ T9738] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 60.138097][ T9738] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.148095][ T9738] usb 3-1: config 0 descriptor?? [ 60.171195][ T5] hub 6-1:0.0: USB hub found [ 60.191160][ T9738] hub 3-1:0.0: USB hub found [ 60.220813][ T9305] hub 2-1:0.0: 1 port detected [ 60.250828][ T7] hub 4-1:0.0: 1 port detected [ 60.270828][ T34] hub 5-1:0.0: 1 port detected [ 60.290820][ T9668] usb 1-1: qt2_attach - failed to power on unit: -71 [ 60.297552][ T9668] quatech2: probe of 1-1:0.0 failed with error -71 [ 60.309059][ T9668] usb 1-1: USB disconnect, device number 6 [ 60.380798][ T5] hub 6-1:0.0: 1 port detected [ 60.400826][ T9738] hub 3-1:0.0: 1 port detected 22:42:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) [ 60.872313][ T9305] hub 2-1:0.0: activate --> -90 [ 60.910762][ T34] hub 5-1:0.0: activate --> -90 [ 60.910772][ T9063] hub 4-1:0.0: activate --> -90 [ 61.041851][ T7] hub 6-1:0.0: activate --> -90 [ 61.046812][ T9738] hub 3-1:0.0: activate --> -90 [ 61.120767][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 61.292455][ T56] usb 2-1: USB disconnect, device number 6 [ 61.328676][ T9305] usb 4-1: USB disconnect, device number 3 [ 61.336112][ T9668] usb 5-1: USB disconnect, device number 3 [ 61.400721][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 61.451265][ T7] usb 6-1: USB disconnect, device number 3 [ 61.451283][ T9875] usb 3-1: USB disconnect, device number 3 [ 61.570718][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 61.583638][ T5] usb 1-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 61.593564][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.604089][ T5] usb 1-1: config 0 descriptor?? [ 61.654590][ T5] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 22:42:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:42:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:42:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) [ 61.858961][ T7] usb 1-1: USB disconnect, device number 7 22:42:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:42:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) [ 62.110665][ T5] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 62.170668][T11445] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 62.190728][ T9668] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 62.290677][ T9063] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 62.300834][ T9738] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 62.350645][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 62.430645][ T9668] usb 4-1: Using ep0 maxpacket: 16 [ 62.431155][T11445] usb 5-1: Using ep0 maxpacket: 16 [ 62.440944][ T7] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 62.500665][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 62.513679][ T5] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 62.523356][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.532522][ T5] usb 2-1: config 0 descriptor?? [ 62.551241][ T9668] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 62.564166][ T9668] usb 4-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 62.570685][T11445] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 62.573456][ T9668] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.586120][ T9738] usb 6-1: Using ep0 maxpacket: 16 [ 62.599185][ T9063] usb 3-1: Using ep0 maxpacket: 16 [ 62.605698][ T9668] usb 4-1: config 0 descriptor?? [ 62.611002][ T5] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 62.631444][T11445] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 62.641043][T11445] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.649560][T11445] usb 5-1: config 0 descriptor?? [ 62.656523][ T9668] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 62.703274][T11445] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 62.740651][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 62.770675][ T9063] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 62.783591][ T9738] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 62.796471][ T9063] usb 3-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 62.800203][ T9668] usb 2-1: USB disconnect, device number 7 [ 62.806994][ T9738] usb 6-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 62.830971][ T9063] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.839118][ T9738] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.848664][ T9063] usb 3-1: config 0 descriptor?? [ 62.867152][ T5] usb 4-1: USB disconnect, device number 4 [ 62.873952][ T9738] usb 6-1: config 0 descriptor?? [ 62.882385][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.897483][ T9063] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 62.910622][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 62.916357][ T9305] usb 5-1: USB disconnect, device number 4 [ 62.924235][ T9738] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 62.938490][ T7] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 62.960068][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.970268][ T7] usb 1-1: config 0 descriptor?? [ 63.030991][ T7] hub 1-1:0.0: USB hub found [ 63.100315][ T9875] usb 3-1: USB disconnect, device number 4 [ 63.139603][ T34] usb 6-1: USB disconnect, device number 4 [ 63.250618][ T7] hub 1-1:0.0: 1 port detected [ 63.380592][ T9668] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 63.440594][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 63.500595][ T9305] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 63.620625][ T9668] usb 2-1: Using ep0 maxpacket: 32 [ 63.650604][ T9875] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 63.690591][ T34] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 63.720561][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 63.740582][ T9305] usb 5-1: Using ep0 maxpacket: 32 [ 63.745782][ T9668] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.756712][ T9668] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 63.767419][ T9668] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 63.777076][ T9668] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.785976][ T9668] usb 2-1: config 0 descriptor?? [ 63.833405][ T9668] hub 2-1:0.0: USB hub found [ 63.840747][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.851959][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 63.861800][ T5] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 63.870793][ T9305] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.870850][ T9305] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 63.870873][ T9305] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 63.870894][ T9305] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.882380][ T9305] usb 5-1: config 0 descriptor?? [ 63.892192][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.900827][ T9875] usb 3-1: Using ep0 maxpacket: 32 [ 63.927477][ T5] usb 4-1: config 0 descriptor?? [ 63.933876][ T7] hub 1-1:0.0: activate --> -90 [ 63.951433][ T34] usb 6-1: Using ep0 maxpacket: 32 [ 63.971077][ T9305] hub 5-1:0.0: USB hub found [ 63.984482][ T5] hub 4-1:0.0: USB hub found [ 64.040592][ T9668] hub 2-1:0.0: 1 port detected [ 64.060576][ T9875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.071594][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.082761][ T9875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 64.093223][ T34] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 64.103274][ T34] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 64.112625][ T9875] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 64.121918][ T34] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.130139][ T9875] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.141831][ T34] usb 6-1: config 0 descriptor?? [ 64.147140][ T9875] usb 3-1: config 0 descriptor?? [ 64.181124][ T34] hub 6-1:0.0: USB hub found [ 64.193655][ T9305] hub 5-1:0.0: 1 port detected [ 64.202023][ T5] hub 4-1:0.0: 1 port detected [ 64.210933][ T9875] hub 3-1:0.0: USB hub found [ 64.343168][ T56] usb 1-1: USB disconnect, device number 8 [ 64.400585][ T34] hub 6-1:0.0: 1 port detected [ 64.430555][ T9875] hub 3-1:0.0: 1 port detected [ 64.690545][ T9668] hub 2-1:0.0: activate --> -90 22:42:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) [ 64.860557][ T9305] hub 5-1:0.0: activate --> -90 [ 64.870619][ T9063] hub 4-1:0.0: activate --> -90 [ 65.050512][ T34] hub 6-1:0.0: activate --> -90 [ 65.100517][ T56] hub 3-1:0.0: activate --> -90 [ 65.114500][ T7] usb 2-1: USB disconnect, device number 8 [ 65.151694][ T9875] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 65.281592][ T9668] usb 5-1: USB disconnect, device number 5 [ 65.295885][ T9738] usb 4-1: USB disconnect, device number 5 [ 65.390485][ T9875] usb 1-1: Using ep0 maxpacket: 16 [ 65.471125][T11608] usb 6-1: USB disconnect, device number 5 [ 65.510652][ T9875] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 65.523811][ T9875] usb 1-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 65.524010][ T9738] usb 3-1: USB disconnect, device number 5 [ 65.551285][ T9875] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.564197][ T9875] usb 1-1: config 0 descriptor?? 22:42:08 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) [ 65.602554][ T9875] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 22:42:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:42:08 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) [ 65.816176][ T7] usb 1-1: USB disconnect, device number 9 [ 65.920497][ T9063] usb 2-1: new high-speed USB device number 9 using dummy_hcd 22:42:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) 22:42:08 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) [ 66.120589][ T9738] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 66.120725][ T9875] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 66.180428][ T9063] usb 2-1: Using ep0 maxpacket: 16 [ 66.300466][T11444] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 66.330598][ T9063] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 66.344072][ T9063] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 66.353308][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 66.360811][ T9063] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.369392][ T9063] usb 2-1: config 0 descriptor?? [ 66.380504][ T9875] usb 4-1: Using ep0 maxpacket: 16 [ 66.390944][ T9738] usb 5-1: Using ep0 maxpacket: 16 [ 66.412623][ T9063] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 66.420287][ T7] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 66.510433][ T9738] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 66.523423][ T9738] usb 5-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 66.532910][ T9738] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.540435][ T9875] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 66.545473][ T9738] usb 5-1: config 0 descriptor?? [ 66.558695][T11444] usb 6-1: Using ep0 maxpacket: 16 [ 66.561581][ T9875] usb 4-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 66.573392][ T9875] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.583135][ T9875] usb 4-1: config 0 descriptor?? [ 66.604321][ T9738] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 66.611654][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 66.623610][ T9738] usb 2-1: USB disconnect, device number 9 [ 66.623929][ T9875] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 66.670414][ T7] usb 1-1: Using ep0 maxpacket: 32 [ 66.680471][T11444] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 66.693515][T11444] usb 6-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 66.702831][T11444] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.712868][T11444] usb 6-1: config 0 descriptor?? [ 66.740463][ T5] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 66.755441][T11444] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 66.763406][ T5] usb 3-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 66.772988][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.781877][ T5] usb 3-1: config 0 descriptor?? [ 66.793193][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.804113][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 66.814574][ T7] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 66.817547][ T9875] usb 5-1: USB disconnect, device number 6 [ 66.829551][ T5] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 66.857703][ T56] usb 4-1: USB disconnect, device number 6 [ 66.864761][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.885324][ T7] usb 1-1: config 0 descriptor?? [ 66.920923][ T7] hub 1-1:0.0: USB hub found [ 66.960228][T11608] usb 6-1: USB disconnect, device number 6 [ 67.036045][ T9668] usb 3-1: USB disconnect, device number 6 [ 67.140415][ T7] hub 1-1:0.0: 1 port detected [ 67.210382][ T9738] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 67.420381][ T9875] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 67.440683][ T56] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 67.450439][ T9738] usb 2-1: Using ep0 maxpacket: 32 [ 67.520363][T11608] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 67.570604][ T9738] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.582230][ T9738] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 67.592076][ T9738] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 67.601152][ T9738] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.609766][ T9738] usb 2-1: config 0 descriptor?? [ 67.610592][ T9668] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 67.663007][ T9738] hub 2-1:0.0: USB hub found [ 67.680397][ T9875] usb 5-1: Using ep0 maxpacket: 32 [ 67.690430][ T56] usb 4-1: Using ep0 maxpacket: 32 [ 67.780360][T11608] usb 6-1: Using ep0 maxpacket: 32 [ 67.790366][T11444] hub 1-1:0.0: activate --> -90 [ 67.830438][ T9875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.841557][ T9875] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 67.851505][ T56] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.862588][ T9875] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 67.871773][ T56] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 67.880413][ T9738] hub 2-1:0.0: 1 port detected [ 67.881704][ T9875] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.894359][ T9668] usb 3-1: Using ep0 maxpacket: 32 [ 67.899501][ T56] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 67.908799][ T56] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.917435][ T9875] usb 5-1: config 0 descriptor?? [ 67.922611][T11608] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.934558][T11608] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 67.944786][ T56] usb 4-1: config 0 descriptor?? [ 67.949754][T11608] usb 6-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 67.963053][T11608] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 67.971690][ T9875] hub 5-1:0.0: USB hub found [ 67.977984][T11608] usb 6-1: config 0 descriptor?? [ 67.983416][ T56] hub 4-1:0.0: USB hub found [ 68.020723][ T9668] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.032447][T11608] hub 6-1:0.0: USB hub found [ 68.044339][ T9668] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 68.054132][ T9668] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 68.063609][ T9668] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.073853][ T9668] usb 3-1: config 0 descriptor?? [ 68.120830][ T9668] hub 3-1:0.0: USB hub found [ 68.200396][ T9875] hub 5-1:0.0: 1 port detected [ 68.205250][ T56] hub 4-1:0.0: 1 port detected [ 68.211695][ T34] usb 1-1: USB disconnect, device number 10 [ 68.240390][T11608] hub 6-1:0.0: 1 port detected [ 68.340370][ T9668] hub 3-1:0.0: 1 port detected [ 68.530389][ T9738] hub 2-1:0.0: activate --> -90 22:42:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x4, "0819729a"}, 0x0, 0x0, 0x0, 0x0}) [ 68.860499][T11608] hub 4-1:0.0: activate --> -90 [ 68.890372][ T19] hub 5-1:0.0: activate --> -90 [ 68.895276][ T9668] hub 6-1:0.0: activate --> -90 [ 68.952384][ T56] usb 2-1: USB disconnect, device number 10 [ 68.990381][ T9875] hub 3-1:0.0: activate --> -90 [ 69.020320][T11444] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 69.260620][T11444] usb 1-1: Using ep0 maxpacket: 16 [ 69.270938][ T5] usb 4-1: USB disconnect, device number 7 [ 69.311114][T11608] usb 6-1: USB disconnect, device number 7 [ 69.316974][ T9305] usb 5-1: USB disconnect, device number 7 [ 69.380361][T11444] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 69.393250][T11444] usb 1-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 69.403018][T11444] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.410944][ T19] usb 3-1: USB disconnect, device number 7 [ 69.411962][T11444] usb 1-1: config 0 descriptor?? 22:42:11 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xc9, 0x90}}]}}]}}, 0x0) [ 69.463657][T11444] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 69.666928][ T5] usb 1-1: USB disconnect, device number 11 22:42:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 69.770317][ T9668] usb 2-1: new high-speed USB device number 11 using dummy_hcd 22:42:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:12 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:12 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) 22:42:12 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 70.011520][ T9668] usb 2-1: Using ep0 maxpacket: 8 [ 70.131884][ T9668] usb 2-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 70.141233][ T9668] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.157386][ T9668] usb 2-1: config 0 descriptor?? [ 70.201496][ T9668] quatech2 2-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 70.222043][ T5] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 70.410290][ T9668] usb 2-1: qt2_attach - failed to power on unit: -71 [ 70.417072][ T9668] quatech2: probe of 2-1:0.0 failed with error -71 [ 70.428262][ T9668] usb 2-1: USB disconnect, device number 11 [ 70.480259][ T5] usb 1-1: Using ep0 maxpacket: 32 [ 70.610439][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.621342][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 70.631551][ T5] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 70.640627][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.651721][ T5] usb 1-1: config 0 descriptor?? [ 70.700553][ T5] hub 1-1:0.0: USB hub found [ 70.920249][ T5] hub 1-1:0.0: 1 port detected [ 71.560221][ T5] hub 1-1:0.0: activate --> -90 [ 71.980856][ T9738] usb 1-1: USB disconnect, device number 12 22:42:14 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xc9, 0x90}}]}}]}}, 0x0) 22:42:14 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xf48, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5e, 0x4) sendmmsg(r0, &(0x7f00000000c0), 0x32, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:42:14 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) 22:42:14 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) 22:42:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:14 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) 22:42:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 22:42:14 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) 22:42:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:15 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) [ 72.800245][ T9668] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 73.070171][ T9668] usb 2-1: Using ep0 maxpacket: 8 [ 73.210374][ T9668] usb 2-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 73.219417][ T9668] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.229710][ T9668] usb 2-1: config 0 descriptor?? [ 73.271374][ T9668] quatech2 2-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 73.490155][ T9668] usb 2-1: qt2_attach - failed to power on unit: -71 [ 73.497199][ T9668] quatech2: probe of 2-1:0.0 failed with error -71 [ 73.508601][ T9668] usb 2-1: USB disconnect, device number 12 22:42:16 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x97, 0xc2, 0xf5, 0x8, 0x61d, 0xc170, 0x40f5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xc9, 0x90}}]}}]}}, 0x0) 22:42:16 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) 22:42:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 22:42:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @mcast1}]}}}]}, 0x48}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 22:42:16 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 22:42:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 22:42:16 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 22:42:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000cc0)={&(0x7f0000000440), 0x80, 0x0}, 0x0) 22:42:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xd, 0x100, &(0x7f0000000640)="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"}) 22:42:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) [ 74.370120][ T9738] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 74.620109][ T9738] usb 2-1: Using ep0 maxpacket: 8 [ 74.760389][ T9738] usb 2-1: New USB device found, idVendor=061d, idProduct=c170, bcdDevice=40.f5 [ 74.769508][ T9738] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.779774][ T9738] usb 2-1: config 0 descriptor?? [ 74.822984][ T9738] quatech2 2-1:0.0: Quatech 2nd gen USB to Serial Driver converter detected [ 75.041514][ T9738] usb 2-1: qt2_attach - failed to power on unit: -71 [ 75.048222][ T9738] quatech2: probe of 2-1:0.0 failed with error -71 [ 75.056760][ T9738] usb 2-1: USB disconnect, device number 13 22:42:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 22:42:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xd, 0x100, &(0x7f0000000640)="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"}) 22:42:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 22:42:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x42, &(0x7f0000000000), 0x20a154cc) 22:42:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000cc0)={&(0x7f0000000440), 0x80, 0x0}, 0x0) 22:42:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xd, 0x100, &(0x7f0000000640)="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"}) 22:42:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000cc0)={&(0x7f0000000440), 0x80, 0x0}, 0x0) 22:42:18 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000400)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x900, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000440)=""/242) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x2, 0xf2, "cacb486016c8556e524000388a0fba0873ffb0", 0x9, 0x9}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x4000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:42:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r2, r1, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:42:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xd, 0x100, &(0x7f0000000640)="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"}) 22:42:18 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xd, 0x100, &(0x7f0000000640)="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"}) 22:42:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000cc0)={&(0x7f0000000440), 0x80, 0x0}, 0x0) 22:42:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xd, 0x100, &(0x7f0000000640)="b412385d6c04ff0a0638858d7f127ac1c43da427944a5745a82ea07f6bc075680a350a2487ceb43a752e745b831f214e80b47693539e3c5b1ad53eee631864e727885f298a262278cba3577b07bdc5847d596874f09e5dd4fea6fdfd6a143361593370e9de7192fe129cedb2c1fa4cbe1f3dd8bc5d44bb9a5ccc58c62a626537affa576c45eacddfe6cfcd1969d67174282d9039fda8f65aa99ee5f8ea22221d0bafc1d4eb7720b9aed7b96d747ca2d1c4351b37fec9bb032ab839f292c34a9f57646099c501208e7be56056da0047afd653c8b98d5f3e34d5f56e41ca992cca3b36feb27eea2b0f91cfaf7bd799e047be431bd7d4029648d516313ee832d1c1af7bb92de2bfdc8791385cc464f0027ed2424013c948841ca83f46c1f0ed2bc5ce535ceb0db9e04d7b5f663e27e98bc6cf92d3aa3fdd557513cbb7939d394af1e385aa588341e7acf45d29382f980a786aba00f78ae0b24014e2a4ea6ea1f84d3a6550533113783699d7d5480d857da4865f75b8a8f80bebc4e89811504d9a8aac3ed472c64d274850cb4a417ff94b5dbf476c3b978a457c7636c9273afddafdc9ef5725be7cf2b67290275857bca719ca883105322a42a085931350c44da4cf4b1e28fe19a5bd03c2f09a964dfcdaa9dd605506202e37133c84fd4d3e66a24832be15227fd562e48c1619727e1684d2bde3270b613d2a7e71b0e39711d91cc935dc966783521a6ff184190bb75c8b1c9aedcf321430fb2ab226771563d4d12bcdf11bd7c7bc64b4beec3e39108faec5c0279f656a16b1b04a5d3ca0a83b80eb4f2e8968805c961a173e24b73ed78091b57baaec1eef77f312e9e26f995796be8ba3176cfb8aebb879997024fce962bd8bde8de49d885920653957410982ed87d99183fc875c32801a39431c30729b1a3e22d2271003a8421d8eb9ad59e4e073e51f71f762ba021020ceb1d0e5ff825757326348c31c50f05d708d916c8a1d014d3b720f76c528553d7346d54a110bc30c24db8642d4401ad01ab6c4f9b3338aa334cd9af0ed0d1de3099d6623afdbca76c3f713cb76300b83710e0394a0348f817eb8128282f6d8552b1e5713b3abe0fe511395313f5544282b77acce01fce380fb86953334bf770f127c5216ab83a77f96aba93706f13aaa2d2d09d23c59eafbbed91d4f9525437ffad8133a88833e2e6b065e6a16a46c31487c0cea0f992f0c6fa88cabfa77082c6ead475f9bd56801cbb6e1b580a693f7bf5b611127ae3010e7ca9b9e7ed6d580cb777e2a9448bc1aad3bc3dadcd2464bd1cce1567a637fa0e97b5669f8af9da047c7e946635c4b2de617fbd714fa17f3c5b82072dd4cbdbda785945b3c52e9c833b99a17ea2ea460c2f31a0882b1ed3dd5849622e49bb801e196a2d36a1d91e51a5b36be4510f3d110706424356a8353ac31d764fdaca5"}) [ 75.699558][T12053] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:42:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xd, 0x100, &(0x7f0000000640)="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"}) 22:42:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b03db00e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) 22:42:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r2, r1, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 75.837633][ T35] audit: type=1804 audit(1612305738.224:10): pid=12072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986087582/syzkaller.kBddJf/47/bus" dev="sda1" ino=14215 res=1 errno=0 22:42:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r2, r1, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 75.890120][T12077] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 22:42:18 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000400)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x900, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000440)=""/242) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x2, 0xf2, "cacb486016c8556e524000388a0fba0873ffb0", 0x9, 0x9}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x4000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:42:18 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000400)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x900, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000440)=""/242) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x2, 0xf2, "cacb486016c8556e524000388a0fba0873ffb0", 0x9, 0x9}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x4000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:42:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b03db00e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) 22:42:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r2, r1, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 76.098048][T12096] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 76.741301][ T35] audit: type=1804 audit(1612305739.134:11): pid=12111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir986087582/syzkaller.kBddJf/47/bus" dev="sda1" ino=14215 res=1 errno=0 22:42:19 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r2, r1, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:42:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b03db00e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) 22:42:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r2, r1, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:42:19 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000400)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x900, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000440)=""/242) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x2, 0xf2, "cacb486016c8556e524000388a0fba0873ffb0", 0x9, 0x9}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x4000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:42:19 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000400)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x900, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000440)=""/242) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x2, 0xf2, "cacb486016c8556e524000388a0fba0873ffb0", 0x9, 0x9}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x4000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 76.785396][ T35] audit: type=1804 audit(1612305739.164:12): pid=12111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986087582/syzkaller.kBddJf/47/bus" dev="sda1" ino=14215 res=1 errno=0 [ 76.847762][T12121] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 22:42:19 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xffffff9e, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480cf43b03db00e3bd6efb440e09000e000a00100000000280f0001201", 0x2e}], 0x1}, 0x0) 22:42:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) dup3(r2, r1, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 77.004414][T12135] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 22:42:19 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000400)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x900, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000440)=""/242) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x2, 0xf2, "cacb486016c8556e524000388a0fba0873ffb0", 0x9, 0x9}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x4000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 77.076671][ T35] audit: type=1804 audit(1612305739.464:13): pid=12138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986087582/syzkaller.kBddJf/48/bus" dev="sda1" ino=14207 res=1 errno=0 22:42:19 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x101, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000400)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x900, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000440)=""/242) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x2, 0xf2, "cacb486016c8556e524000388a0fba0873ffb0", 0x9, 0x9}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x4000) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200e402, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479ceef6fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b04e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 22:42:19 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 77.261075][ T35] audit: type=1804 audit(1612305739.504:14): pid=12141 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir085134220/syzkaller.tj41K4/57/bus" dev="sda1" ino=14221 res=1 errno=0 [ 77.565184][ T35] audit: type=1804 audit(1612305739.764:15): pid=12151 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293031728/syzkaller.rTJhZs/60/bus" dev="sda1" ino=14220 res=1 errno=0 22:42:22 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:22 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:22 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:22 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:22 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:22 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 80.407866][ T35] audit: type=1804 audit(1612305742.795:16): pid=12168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir266960983/syzkaller.cqtbDW/55/bus" dev="sda1" ino=14222 res=1 errno=0 [ 80.605403][ T35] audit: type=1804 audit(1612305742.855:17): pid=12169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir627488217/syzkaller.NpdkkC/52/bus" dev="sda1" ino=14219 res=1 errno=0 [ 80.776488][ T35] audit: type=1804 audit(1612305742.945:18): pid=12171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir579590710/syzkaller.d2XZ4K/60/bus" dev="sda1" ino=14199 res=1 errno=0 [ 81.061958][ T35] audit: type=1804 audit(1612305743.155:19): pid=12174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir085134220/syzkaller.tj41K4/58/bus" dev="sda1" ino=14207 res=1 errno=0 [ 81.702339][ T35] audit: type=1804 audit(1612305743.365:20): pid=12180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986087582/syzkaller.kBddJf/49/bus" dev="sda1" ino=14229 res=1 errno=0 [ 82.277613][ T35] audit: type=1804 audit(1612305743.365:21): pid=12179 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293031728/syzkaller.rTJhZs/61/bus" dev="sda1" ino=14230 res=1 errno=0 22:42:26 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:26 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:26 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:26 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 84.511845][ T35] audit: type=1804 audit(1612305746.896:22): pid=12187 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir266960983/syzkaller.cqtbDW/56/bus" dev="sda1" ino=14209 res=1 errno=0 22:42:27 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 22:42:27 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 84.751717][ T35] audit: type=1804 audit(1612305746.946:23): pid=12190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir579590710/syzkaller.d2XZ4K/61/bus" dev="sda1" ino=14215 res=1 errno=0 [ 85.078287][ T35] audit: type=1804 audit(1612305747.106:24): pid=12195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir627488217/syzkaller.NpdkkC/53/bus" dev="sda1" ino=14223 res=1 errno=0 [ 85.520907][ T35] audit: type=1804 audit(1612305747.256:25): pid=12196 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir293031728/syzkaller.rTJhZs/62/bus" dev="sda1" ino=14210 res=1 errno=0 [ 86.179182][ T35] audit: type=1804 audit(1612305747.606:26): pid=12201 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir085134220/syzkaller.tj41K4/59/bus" dev="sda1" ino=14226 res=1 errno=0 [ 86.756131][ T35] audit: type=1804 audit(1612305747.946:27): pid=12204 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir986087582/syzkaller.kBddJf/50/bus" dev="sda1" ino=14230 res=1 errno=0 [ 87.770358][T12191] ================================================================== [ 87.778476][T12191] BUG: KCSAN: data-race in __jbd2_journal_file_buffer / jbd2_journal_dirty_metadata [ 87.787857][T12191] [ 87.790176][T12191] write to 0xffff888107633958 of 8 bytes by task 4853 on cpu 1: [ 87.797799][T12191] __jbd2_journal_file_buffer+0x18d/0x380 [ 87.803525][T12191] __jbd2_journal_refile_buffer+0x155/0x230 [ 87.809422][T12191] jbd2_journal_commit_transaction+0x24d6/0x32b0 [ 87.815747][T12191] kjournald2+0x263/0x480 [ 87.820078][T12191] kthread+0x20b/0x230 [ 87.824146][T12191] ret_from_fork+0x1f/0x30 [ 87.828558][T12191] [ 87.830870][T12191] read to 0xffff888107633958 of 8 bytes by task 12191 on cpu 0: [ 87.838491][T12191] jbd2_journal_dirty_metadata+0x17f/0x670 [ 87.844306][T12191] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 87.850118][T12191] ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 87.855492][T12191] __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 87.860990][T12191] ext4_dirty_inode+0xa6/0xc0 [ 87.865686][T12191] __mark_inode_dirty+0x72/0x6b0 [ 87.870624][T12191] ext4_da_update_reserve_space+0x160/0x2e0 [ 87.876516][T12191] ext4_ext_map_blocks+0x173b/0x1fd0 [ 87.881803][T12191] ext4_map_blocks+0x726/0xff0 [ 87.886575][T12191] mpage_map_one_extent+0x10d/0x3a0 [ 87.891764][T12191] ext4_writepages+0xa51/0x1e70 [ 87.896617][T12191] do_writepages+0x7b/0x150 [ 87.901124][T12191] __filemap_fdatawrite_range+0x19d/0x1d0 [ 87.906837][T12191] file_write_and_wait_range+0x9f/0x120 [ 87.912377][T12191] ext4_sync_file+0x105/0x6e0 [ 87.917052][T12191] vfs_fsync_range+0x107/0x120 [ 87.921828][T12191] ext4_buffered_write_iter+0x38f/0x3e0 [ 87.927379][T12191] ext4_file_write_iter+0x47a/0x1060 [ 87.932666][T12191] do_iter_readv_writev+0x2cb/0x360 [ 87.937862][T12191] do_iter_write+0x112/0x4c0 [ 87.942448][T12191] vfs_iter_write+0x4c/0x70 [ 87.946964][T12191] iter_file_splice_write+0x41a/0x770 [ 87.952338][T12191] direct_splice_actor+0x80/0xa0 [ 87.957277][T12191] splice_direct_to_actor+0x345/0x650 [ 87.962651][T12191] do_splice_direct+0xf5/0x170 [ 87.967422][T12191] do_sendfile+0x5e0/0xcf0 [ 87.971838][T12191] __x64_sys_sendfile64+0xa9/0x130 [ 87.976948][T12191] do_syscall_64+0x39/0x80 [ 87.981365][T12191] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 87.987261][T12191] [ 87.989574][T12191] Reported by Kernel Concurrency Sanitizer on: [ 87.995824][T12191] CPU: 0 PID: 12191 Comm: syz-executor.1 Not tainted 5.11.0-rc6-syzkaller #0 [ 88.004583][T12191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.014640][T12191] ================================================================== [ 88.022695][T12191] Kernel panic - not syncing: panic_on_warn set ... [ 88.029278][T12191] CPU: 0 PID: 12191 Comm: syz-executor.1 Not tainted 5.11.0-rc6-syzkaller #0 [ 88.038041][T12191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.048097][T12191] Call Trace: [ 88.051377][T12191] dump_stack+0x116/0x15d [ 88.055716][T12191] panic+0x1e7/0x5fa [ 88.059620][T12191] ? vprintk_emit+0x2e2/0x360 [ 88.064304][T12191] kcsan_report+0x67b/0x680 [ 88.068830][T12191] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 88.074401][T12191] ? jbd2_journal_dirty_metadata+0x17f/0x670 [ 88.080409][T12191] ? __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 88.086400][T12191] ? ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 88.091949][T12191] ? __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 88.097613][T12191] ? ext4_dirty_inode+0xa6/0xc0 [ 88.102473][T12191] ? __mark_inode_dirty+0x72/0x6b0 [ 88.107618][T12191] ? ext4_da_update_reserve_space+0x160/0x2e0 [ 88.113690][T12191] ? ext4_ext_map_blocks+0x173b/0x1fd0 [ 88.119160][T12191] ? ext4_map_blocks+0x726/0xff0 [ 88.124117][T12191] ? mpage_map_one_extent+0x10d/0x3a0 [ 88.129493][T12191] ? ext4_writepages+0xa51/0x1e70 [ 88.134523][T12191] ? do_writepages+0x7b/0x150 [ 88.139209][T12191] ? __filemap_fdatawrite_range+0x19d/0x1d0 [ 88.145106][T12191] ? file_write_and_wait_range+0x9f/0x120 [ 88.150828][T12191] ? ext4_sync_file+0x105/0x6e0 [ 88.155683][T12191] ? vfs_fsync_range+0x107/0x120 [ 88.160624][T12191] ? ext4_buffered_write_iter+0x38f/0x3e0 [ 88.166349][T12191] ? ext4_file_write_iter+0x47a/0x1060 [ 88.171805][T12191] ? do_iter_readv_writev+0x2cb/0x360 [ 88.177174][T12191] ? do_iter_write+0x112/0x4c0 [ 88.181940][T12191] ? vfs_iter_write+0x4c/0x70 [ 88.186609][T12191] ? iter_file_splice_write+0x41a/0x770 [ 88.192153][T12191] ? direct_splice_actor+0x80/0xa0 [ 88.197263][T12191] ? splice_direct_to_actor+0x345/0x650 [ 88.202813][T12191] ? do_splice_direct+0xf5/0x170 [ 88.207752][T12191] ? do_sendfile+0x5e0/0xcf0 [ 88.212341][T12191] ? __x64_sys_sendfile64+0xa9/0x130 [ 88.217621][T12191] ? do_syscall_64+0x39/0x80 [ 88.222209][T12191] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 88.228281][T12191] ? virtqueue_kick_prepare+0x1ff/0x250 [ 88.233826][T12191] ? crc32c_pcl_intel_update+0x164/0x180 [ 88.239457][T12191] ? crypto_shash_update+0x12c/0x190 [ 88.244739][T12191] kcsan_setup_watchpoint+0x472/0x4d0 [ 88.250112][T12191] jbd2_journal_dirty_metadata+0x17f/0x670 [ 88.255933][T12191] __ext4_handle_dirty_metadata+0xc1/0x5a0 [ 88.261744][T12191] ? ext4_inode_csum+0x3a6/0x430 [ 88.266680][T12191] ext4_mark_iloc_dirty+0x12f2/0x16f0 [ 88.272052][T12191] __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 88.277508][T12191] ? jbd2__journal_start+0x93/0x3f0 [ 88.282707][T12191] ext4_dirty_inode+0xa6/0xc0 [ 88.287388][T12191] ? ext4_expand_extra_isize+0x540/0x540 [ 88.293021][T12191] __mark_inode_dirty+0x72/0x6b0 [ 88.297962][T12191] ? percpu_counter_add_batch+0xe8/0x110 [ 88.303594][T12191] ext4_da_update_reserve_space+0x160/0x2e0 [ 88.309484][T12191] ext4_ext_map_blocks+0x173b/0x1fd0 [ 88.314765][T12191] ? ext4_es_lookup_extent+0x221/0x500 [ 88.320245][T12191] ext4_map_blocks+0x726/0xff0 [ 88.325007][T12191] ? ext4_alloc_io_end_vec+0x2e/0xd0 [ 88.330288][T12191] mpage_map_one_extent+0x10d/0x3a0 [ 88.335489][T12191] ext4_writepages+0xa51/0x1e70 [ 88.340342][T12191] ? __rcu_read_unlock+0x5c/0x250 [ 88.345379][T12191] ? jbd2_journal_stop+0x5cb/0x6d0 [ 88.350506][T12191] ? jbd2_journal_stop+0x5cb/0x6d0 [ 88.355628][T12191] ? ext4_readpage+0x180/0x180 [ 88.360393][T12191] do_writepages+0x7b/0x150 [ 88.364904][T12191] ? _raw_spin_unlock+0x22/0x40 [ 88.369765][T12191] __filemap_fdatawrite_range+0x19d/0x1d0 [ 88.375492][T12191] file_write_and_wait_range+0x9f/0x120 [ 88.381042][T12191] ext4_sync_file+0x105/0x6e0 [ 88.385727][T12191] ? tsan.module_ctor+0x10/0x10 [ 88.390577][T12191] vfs_fsync_range+0x107/0x120 [ 88.395349][T12191] ext4_buffered_write_iter+0x38f/0x3e0 [ 88.400900][T12191] ext4_file_write_iter+0x47a/0x1060 [ 88.406195][T12191] ? generic_file_buffered_read+0x981/0x9c0 [ 88.412101][T12191] do_iter_readv_writev+0x2cb/0x360 [ 88.417303][T12191] do_iter_write+0x112/0x4c0 [ 88.421902][T12191] ? kmalloc_array+0x2d/0x40 [ 88.426491][T12191] vfs_iter_write+0x4c/0x70 [ 88.430993][T12191] iter_file_splice_write+0x41a/0x770 [ 88.436371][T12191] ? splice_from_pipe+0xc0/0xc0 [ 88.441228][T12191] direct_splice_actor+0x80/0xa0 [ 88.446166][T12191] splice_direct_to_actor+0x345/0x650 [ 88.451545][T12191] ? do_splice_direct+0x170/0x170 [ 88.456582][T12191] do_splice_direct+0xf5/0x170 [ 88.461354][T12191] do_sendfile+0x5e0/0xcf0 [ 88.465770][T12191] __x64_sys_sendfile64+0xa9/0x130 [ 88.470880][T12191] do_syscall_64+0x39/0x80 [ 88.475301][T12191] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 88.481200][T12191] RIP: 0033:0x465b09 [ 88.485089][T12191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 88.504696][T12191] RSP: 002b:00007f36a1b1a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 88.513113][T12191] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 88.521080][T12191] RDX: 00000000200001c0 RSI: 0000000000000003 RDI: 0000000000000003 [ 88.529047][T12191] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 88.537165][T12191] R10: 00008080fffffffe R11: 0000000000000246 R12: 000000000056bf60 [ 88.545141][T12191] R13: 00007ffdd500d68f R14: 00007f36a1b1a300 R15: 0000000000022000 [ 88.553745][T12191] Kernel Offset: disabled [ 88.558091][T12191] Rebooting in 86400 seconds..