Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.56' (ECDSA) to the list of known hosts. 2021/03/19 21:49:53 fuzzer started 2021/03/19 21:49:54 dialing manager at 10.128.0.169:44981 2021/03/19 21:49:54 syscalls: 3263 2021/03/19 21:49:54 code coverage: enabled 2021/03/19 21:49:54 comparison tracing: enabled 2021/03/19 21:49:54 extra coverage: enabled 2021/03/19 21:49:54 setuid sandbox: enabled 2021/03/19 21:49:54 namespace sandbox: enabled 2021/03/19 21:49:54 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/19 21:49:54 fault injection: enabled 2021/03/19 21:49:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/19 21:49:54 net packet injection: enabled 2021/03/19 21:49:54 net device setup: enabled 2021/03/19 21:49:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/19 21:49:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/19 21:49:54 USB emulation: enabled 2021/03/19 21:49:54 hci packet injection: enabled 2021/03/19 21:49:54 wifi device emulation: enabled 2021/03/19 21:49:54 802.15.4 emulation: enabled 2021/03/19 21:49:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/19 21:49:54 fetching corpus: 50, signal 40649/44362 (executing program) 2021/03/19 21:49:54 fetching corpus: 100, signal 58234/63611 (executing program) 2021/03/19 21:49:55 fetching corpus: 150, signal 79283/86169 (executing program) 2021/03/19 21:49:55 fetching corpus: 200, signal 94817/103155 (executing program) 2021/03/19 21:49:55 fetching corpus: 250, signal 106495/116281 (executing program) 2021/03/19 21:49:55 fetching corpus: 300, signal 116075/127281 (executing program) 2021/03/19 21:49:56 fetching corpus: 350, signal 125904/138424 (executing program) 2021/03/19 21:49:56 fetching corpus: 400, signal 134676/148536 (executing program) 2021/03/19 21:49:56 fetching corpus: 450, signal 141740/156914 (executing program) 2021/03/19 21:49:56 fetching corpus: 500, signal 145801/162328 (executing program) 2021/03/19 21:49:56 fetching corpus: 550, signal 151217/169010 (executing program) 2021/03/19 21:49:57 fetching corpus: 600, signal 156198/175287 (executing program) 2021/03/19 21:49:57 fetching corpus: 650, signal 162649/182866 (executing program) 2021/03/19 21:49:57 fetching corpus: 700, signal 167564/188960 (executing program) 2021/03/19 21:49:57 fetching corpus: 750, signal 172655/195204 (executing program) 2021/03/19 21:49:57 fetching corpus: 800, signal 176985/200626 (executing program) 2021/03/19 21:49:57 fetching corpus: 850, signal 179876/204696 (executing program) 2021/03/19 21:49:58 fetching corpus: 900, signal 192874/218155 (executing program) 2021/03/19 21:49:58 fetching corpus: 950, signal 196768/223130 (executing program) 2021/03/19 21:49:58 fetching corpus: 1000, signal 200239/227641 (executing program) 2021/03/19 21:49:58 fetching corpus: 1050, signal 202941/231462 (executing program) 2021/03/19 21:49:58 fetching corpus: 1100, signal 208806/238156 (executing program) 2021/03/19 21:49:59 fetching corpus: 1150, signal 212230/242577 (executing program) 2021/03/19 21:49:59 fetching corpus: 1200, signal 215788/247037 (executing program) 2021/03/19 21:49:59 fetching corpus: 1250, signal 219870/252000 (executing program) 2021/03/19 21:49:59 fetching corpus: 1300, signal 223818/256822 (executing program) 2021/03/19 21:49:59 fetching corpus: 1350, signal 227316/261220 (executing program) 2021/03/19 21:50:00 fetching corpus: 1400, signal 230797/265580 (executing program) 2021/03/19 21:50:00 fetching corpus: 1450, signal 234553/270143 (executing program) 2021/03/19 21:50:00 fetching corpus: 1500, signal 239082/275366 (executing program) 2021/03/19 21:50:00 fetching corpus: 1550, signal 242488/279549 (executing program) 2021/03/19 21:50:01 fetching corpus: 1600, signal 245418/283277 (executing program) 2021/03/19 21:50:01 fetching corpus: 1650, signal 249320/287828 (executing program) 2021/03/19 21:50:01 fetching corpus: 1700, signal 251436/290833 (executing program) 2021/03/19 21:50:01 fetching corpus: 1750, signal 255506/295487 (executing program) 2021/03/19 21:50:01 fetching corpus: 1800, signal 258892/299595 (executing program) 2021/03/19 21:50:01 fetching corpus: 1850, signal 261926/303309 (executing program) 2021/03/19 21:50:02 fetching corpus: 1900, signal 267164/308893 (executing program) 2021/03/19 21:50:02 fetching corpus: 1950, signal 269769/312201 (executing program) 2021/03/19 21:50:02 fetching corpus: 2000, signal 272348/315452 (executing program) 2021/03/19 21:50:02 fetching corpus: 2050, signal 274840/318637 (executing program) 2021/03/19 21:50:03 fetching corpus: 2100, signal 278601/322921 (executing program) 2021/03/19 21:50:03 fetching corpus: 2150, signal 281461/326332 (executing program) 2021/03/19 21:50:03 fetching corpus: 2200, signal 283933/329437 (executing program) 2021/03/19 21:50:03 fetching corpus: 2250, signal 289150/334891 (executing program) 2021/03/19 21:50:03 fetching corpus: 2300, signal 291085/337461 (executing program) 2021/03/19 21:50:04 fetching corpus: 2350, signal 293634/340570 (executing program) 2021/03/19 21:50:04 fetching corpus: 2400, signal 295487/343052 (executing program) 2021/03/19 21:50:04 fetching corpus: 2450, signal 299107/346973 (executing program) 2021/03/19 21:50:04 fetching corpus: 2500, signal 301749/350101 (executing program) 2021/03/19 21:50:04 fetching corpus: 2550, signal 303303/352346 (executing program) 2021/03/19 21:50:05 fetching corpus: 2600, signal 307133/356401 (executing program) 2021/03/19 21:50:05 fetching corpus: 2650, signal 309915/359612 (executing program) 2021/03/19 21:50:05 fetching corpus: 2700, signal 312100/362234 (executing program) 2021/03/19 21:50:05 fetching corpus: 2750, signal 314882/365378 (executing program) 2021/03/19 21:50:05 fetching corpus: 2800, signal 316198/367354 (executing program) 2021/03/19 21:50:06 fetching corpus: 2850, signal 318744/370319 (executing program) 2021/03/19 21:50:06 fetching corpus: 2900, signal 321113/373104 (executing program) 2021/03/19 21:50:06 fetching corpus: 2950, signal 323807/376103 (executing program) 2021/03/19 21:50:06 fetching corpus: 3000, signal 325083/377973 (executing program) 2021/03/19 21:50:07 fetching corpus: 3050, signal 329948/382662 (executing program) 2021/03/19 21:50:07 fetching corpus: 3100, signal 332028/385161 (executing program) 2021/03/19 21:50:07 fetching corpus: 3150, signal 333504/387174 (executing program) 2021/03/19 21:50:07 fetching corpus: 3200, signal 334903/389166 (executing program) 2021/03/19 21:50:07 fetching corpus: 3250, signal 336631/391301 (executing program) 2021/03/19 21:50:07 fetching corpus: 3300, signal 338291/393398 (executing program) 2021/03/19 21:50:08 fetching corpus: 3350, signal 340472/395869 (executing program) 2021/03/19 21:50:08 fetching corpus: 3400, signal 342583/398316 (executing program) 2021/03/19 21:50:08 fetching corpus: 3450, signal 344424/400539 (executing program) 2021/03/19 21:50:08 fetching corpus: 3500, signal 346522/402909 (executing program) 2021/03/19 21:50:08 fetching corpus: 3550, signal 348053/404872 (executing program) 2021/03/19 21:50:09 fetching corpus: 3600, signal 350756/407696 (executing program) 2021/03/19 21:50:09 fetching corpus: 3650, signal 352584/409833 (executing program) 2021/03/19 21:50:09 fetching corpus: 3700, signal 354002/411665 (executing program) 2021/03/19 21:50:09 fetching corpus: 3750, signal 355933/413880 (executing program) 2021/03/19 21:50:10 fetching corpus: 3800, signal 357481/415721 (executing program) 2021/03/19 21:50:10 fetching corpus: 3850, signal 361359/419340 (executing program) 2021/03/19 21:50:10 fetching corpus: 3900, signal 362526/420901 (executing program) 2021/03/19 21:50:11 fetching corpus: 3950, signal 363897/422642 (executing program) 2021/03/19 21:50:11 fetching corpus: 4000, signal 365164/424280 (executing program) 2021/03/19 21:50:11 fetching corpus: 4050, signal 367937/427032 (executing program) 2021/03/19 21:50:11 fetching corpus: 4100, signal 369543/428868 (executing program) 2021/03/19 21:50:11 fetching corpus: 4150, signal 370965/430598 (executing program) 2021/03/19 21:50:12 fetching corpus: 4200, signal 374453/433730 (executing program) 2021/03/19 21:50:12 fetching corpus: 4250, signal 375731/435282 (executing program) 2021/03/19 21:50:12 fetching corpus: 4300, signal 377291/437125 (executing program) 2021/03/19 21:50:12 fetching corpus: 4350, signal 378342/438543 (executing program) 2021/03/19 21:50:13 fetching corpus: 4400, signal 380632/440779 (executing program) 2021/03/19 21:50:13 fetching corpus: 4450, signal 382075/442493 (executing program) 2021/03/19 21:50:13 fetching corpus: 4500, signal 383439/444063 (executing program) 2021/03/19 21:50:13 fetching corpus: 4550, signal 384602/445488 (executing program) 2021/03/19 21:50:13 fetching corpus: 4600, signal 386074/447146 (executing program) 2021/03/19 21:50:13 fetching corpus: 4650, signal 387073/448449 (executing program) 2021/03/19 21:50:14 fetching corpus: 4700, signal 388301/449928 (executing program) 2021/03/19 21:50:14 fetching corpus: 4750, signal 389796/451605 (executing program) 2021/03/19 21:50:14 fetching corpus: 4800, signal 391139/453156 (executing program) 2021/03/19 21:50:14 fetching corpus: 4850, signal 392351/454603 (executing program) 2021/03/19 21:50:15 fetching corpus: 4900, signal 395150/457028 (executing program) 2021/03/19 21:50:15 fetching corpus: 4950, signal 396343/458430 (executing program) 2021/03/19 21:50:15 fetching corpus: 5000, signal 397653/459930 (executing program) 2021/03/19 21:50:15 fetching corpus: 5050, signal 398429/461054 (executing program) 2021/03/19 21:50:16 fetching corpus: 5100, signal 400612/463035 (executing program) 2021/03/19 21:50:16 fetching corpus: 5150, signal 401758/464388 (executing program) 2021/03/19 21:50:16 fetching corpus: 5200, signal 402878/465709 (executing program) 2021/03/19 21:50:16 fetching corpus: 5250, signal 403880/466966 (executing program) 2021/03/19 21:50:16 fetching corpus: 5300, signal 406186/468986 (executing program) 2021/03/19 21:50:17 fetching corpus: 5350, signal 407691/470529 (executing program) 2021/03/19 21:50:17 fetching corpus: 5400, signal 408579/471689 (executing program) 2021/03/19 21:50:17 fetching corpus: 5450, signal 409542/472944 (executing program) 2021/03/19 21:50:17 fetching corpus: 5500, signal 410874/474333 (executing program) 2021/03/19 21:50:17 fetching corpus: 5550, signal 412383/475890 (executing program) 2021/03/19 21:50:18 fetching corpus: 5600, signal 416354/478829 (executing program) 2021/03/19 21:50:18 fetching corpus: 5650, signal 417233/479916 (executing program) 2021/03/19 21:50:18 fetching corpus: 5700, signal 418404/481158 (executing program) 2021/03/19 21:50:18 fetching corpus: 5750, signal 419376/482311 (executing program) 2021/03/19 21:50:18 fetching corpus: 5800, signal 419963/483219 (executing program) 2021/03/19 21:50:19 fetching corpus: 5850, signal 420954/484369 (executing program) 2021/03/19 21:50:19 fetching corpus: 5900, signal 421771/485366 (executing program) 2021/03/19 21:50:19 fetching corpus: 5950, signal 422488/486308 (executing program) 2021/03/19 21:50:19 fetching corpus: 6000, signal 425479/488537 (executing program) 2021/03/19 21:50:19 fetching corpus: 6050, signal 426736/489795 (executing program) 2021/03/19 21:50:19 fetching corpus: 6100, signal 427532/490797 (executing program) 2021/03/19 21:50:20 fetching corpus: 6150, signal 428476/491824 (executing program) 2021/03/19 21:50:20 fetching corpus: 6200, signal 429677/493069 (executing program) 2021/03/19 21:50:20 fetching corpus: 6250, signal 430271/493891 (executing program) 2021/03/19 21:50:20 fetching corpus: 6300, signal 431199/494874 (executing program) 2021/03/19 21:50:20 fetching corpus: 6350, signal 432205/495958 (executing program) 2021/03/19 21:50:21 fetching corpus: 6400, signal 433230/496990 (executing program) 2021/03/19 21:50:21 fetching corpus: 6450, signal 434119/497950 (executing program) 2021/03/19 21:50:21 fetching corpus: 6500, signal 435105/499009 (executing program) 2021/03/19 21:50:21 fetching corpus: 6550, signal 436939/500499 (executing program) 2021/03/19 21:50:21 fetching corpus: 6600, signal 438061/501592 (executing program) 2021/03/19 21:50:22 fetching corpus: 6650, signal 439197/502701 (executing program) 2021/03/19 21:50:22 fetching corpus: 6700, signal 439995/503623 (executing program) 2021/03/19 21:50:22 fetching corpus: 6750, signal 440966/504692 (executing program) 2021/03/19 21:50:22 fetching corpus: 6800, signal 442561/505985 (executing program) 2021/03/19 21:50:22 fetching corpus: 6850, signal 443285/506830 (executing program) 2021/03/19 21:50:23 fetching corpus: 6900, signal 444451/507941 (executing program) 2021/03/19 21:50:23 fetching corpus: 6950, signal 444972/508675 (executing program) 2021/03/19 21:50:23 fetching corpus: 7000, signal 446038/509625 (executing program) 2021/03/19 21:50:23 fetching corpus: 7050, signal 447339/510725 (executing program) 2021/03/19 21:50:24 fetching corpus: 7100, signal 448914/511932 (executing program) 2021/03/19 21:50:24 fetching corpus: 7150, signal 449805/512845 (executing program) 2021/03/19 21:50:24 fetching corpus: 7200, signal 450436/513626 (executing program) 2021/03/19 21:50:24 fetching corpus: 7250, signal 451221/514462 (executing program) 2021/03/19 21:50:24 fetching corpus: 7300, signal 451816/515203 (executing program) 2021/03/19 21:50:25 fetching corpus: 7350, signal 452408/515909 (executing program) 2021/03/19 21:50:25 fetching corpus: 7400, signal 453321/516805 (executing program) 2021/03/19 21:50:25 fetching corpus: 7450, signal 454342/517739 (executing program) 2021/03/19 21:50:25 fetching corpus: 7500, signal 455180/518546 (executing program) 2021/03/19 21:50:26 fetching corpus: 7550, signal 456003/519384 (executing program) 2021/03/19 21:50:26 fetching corpus: 7600, signal 456917/520240 (executing program) 2021/03/19 21:50:26 fetching corpus: 7650, signal 457885/521114 (executing program) 2021/03/19 21:50:26 fetching corpus: 7700, signal 458758/521937 (executing program) 2021/03/19 21:50:26 fetching corpus: 7750, signal 459600/522768 (executing program) 2021/03/19 21:50:27 fetching corpus: 7800, signal 460519/523566 (executing program) 2021/03/19 21:50:27 fetching corpus: 7850, signal 461111/524245 (executing program) 2021/03/19 21:50:27 fetching corpus: 7900, signal 462651/525365 (executing program) 2021/03/19 21:50:27 fetching corpus: 7950, signal 463197/526033 (executing program) 2021/03/19 21:50:27 fetching corpus: 8000, signal 463975/526755 (executing program) 2021/03/19 21:50:28 fetching corpus: 8050, signal 464619/527447 (executing program) 2021/03/19 21:50:28 fetching corpus: 8100, signal 465515/528250 (executing program) 2021/03/19 21:50:28 fetching corpus: 8150, signal 466107/528883 (executing program) 2021/03/19 21:50:28 fetching corpus: 8200, signal 466756/529531 (executing program) 2021/03/19 21:50:29 fetching corpus: 8250, signal 467792/530383 (executing program) 2021/03/19 21:50:29 fetching corpus: 8300, signal 468820/531202 (executing program) 2021/03/19 21:50:29 fetching corpus: 8350, signal 469426/531835 (executing program) 2021/03/19 21:50:29 fetching corpus: 8400, signal 470058/532481 (executing program) 2021/03/19 21:50:29 fetching corpus: 8450, signal 470989/533247 (executing program) 2021/03/19 21:50:29 fetching corpus: 8500, signal 471822/533967 (executing program) 2021/03/19 21:50:30 fetching corpus: 8550, signal 472539/534617 (executing program) 2021/03/19 21:50:30 fetching corpus: 8600, signal 473156/535224 (executing program) 2021/03/19 21:50:30 fetching corpus: 8650, signal 474264/536005 (executing program) 2021/03/19 21:50:30 fetching corpus: 8700, signal 474896/536641 (executing program) 2021/03/19 21:50:30 fetching corpus: 8750, signal 476034/537430 (executing program) 2021/03/19 21:50:31 fetching corpus: 8800, signal 476655/537991 (executing program) 2021/03/19 21:50:31 fetching corpus: 8850, signal 477398/538647 (executing program) 2021/03/19 21:50:31 fetching corpus: 8900, signal 478049/539254 (executing program) 2021/03/19 21:50:31 fetching corpus: 8950, signal 478869/539888 (executing program) 2021/03/19 21:50:32 fetching corpus: 9000, signal 479711/540518 (executing program) 2021/03/19 21:50:32 fetching corpus: 9050, signal 480594/541176 (executing program) 2021/03/19 21:50:32 fetching corpus: 9100, signal 481378/541801 (executing program) 2021/03/19 21:50:32 fetching corpus: 9150, signal 481862/542314 (executing program) 2021/03/19 21:50:32 fetching corpus: 9200, signal 482534/542857 (executing program) 2021/03/19 21:50:33 fetching corpus: 9250, signal 483143/543430 (executing program) 2021/03/19 21:50:33 fetching corpus: 9300, signal 483709/543963 (executing program) 2021/03/19 21:50:33 fetching corpus: 9350, signal 484533/544577 (executing program) 2021/03/19 21:50:33 fetching corpus: 9400, signal 485070/545053 (executing program) 2021/03/19 21:50:33 fetching corpus: 9450, signal 486036/545709 (executing program) 2021/03/19 21:50:34 fetching corpus: 9500, signal 487066/546336 (executing program) 2021/03/19 21:50:34 fetching corpus: 9550, signal 487982/546988 (executing program) 2021/03/19 21:50:34 fetching corpus: 9600, signal 488566/547497 (executing program) 2021/03/19 21:50:34 fetching corpus: 9650, signal 489483/548081 (executing program) 2021/03/19 21:50:34 fetching corpus: 9700, signal 490228/548611 (executing program) 2021/03/19 21:50:35 fetching corpus: 9750, signal 490606/549021 (executing program) 2021/03/19 21:50:35 fetching corpus: 9800, signal 491307/549556 (executing program) 2021/03/19 21:50:35 fetching corpus: 9850, signal 491784/550043 (executing program) 2021/03/19 21:50:35 fetching corpus: 9900, signal 492409/550571 (executing program) 2021/03/19 21:50:35 fetching corpus: 9950, signal 493284/551149 (executing program) 2021/03/19 21:50:36 fetching corpus: 10000, signal 494007/551702 (executing program) 2021/03/19 21:50:36 fetching corpus: 10050, signal 494742/552260 (executing program) 2021/03/19 21:50:36 fetching corpus: 10100, signal 495177/552690 (executing program) 2021/03/19 21:50:36 fetching corpus: 10150, signal 495708/553160 (executing program) 2021/03/19 21:50:36 fetching corpus: 10200, signal 496327/553622 (executing program) 2021/03/19 21:50:37 fetching corpus: 10250, signal 497046/554137 (executing program) 2021/03/19 21:50:37 fetching corpus: 10300, signal 497607/554528 (executing program) 2021/03/19 21:50:37 fetching corpus: 10350, signal 498196/555006 (executing program) 2021/03/19 21:50:37 fetching corpus: 10400, signal 498765/555444 (executing program) 2021/03/19 21:50:37 fetching corpus: 10450, signal 499504/555925 (executing program) 2021/03/19 21:50:38 fetching corpus: 10500, signal 500061/556367 (executing program) 2021/03/19 21:50:38 fetching corpus: 10550, signal 501303/556999 (executing program) 2021/03/19 21:50:38 fetching corpus: 10600, signal 501933/557407 (executing program) 2021/03/19 21:50:38 fetching corpus: 10650, signal 502608/557851 (executing program) 2021/03/19 21:50:39 fetching corpus: 10700, signal 503307/558285 (executing program) 2021/03/19 21:50:39 fetching corpus: 10750, signal 503988/558707 (executing program) 2021/03/19 21:50:39 fetching corpus: 10800, signal 504754/559151 (executing program) 2021/03/19 21:50:39 fetching corpus: 10850, signal 505362/559568 (executing program) 2021/03/19 21:50:40 fetching corpus: 10900, signal 505932/559950 (executing program) 2021/03/19 21:50:40 fetching corpus: 10950, signal 506457/560314 (executing program) 2021/03/19 21:50:40 fetching corpus: 11000, signal 507278/560742 (executing program) 2021/03/19 21:50:40 fetching corpus: 11050, signal 508690/561319 (executing program) 2021/03/19 21:50:40 fetching corpus: 11100, signal 509278/561687 (executing program) 2021/03/19 21:50:40 fetching corpus: 11150, signal 509901/562066 (executing program) 2021/03/19 21:50:41 fetching corpus: 11200, signal 510637/562459 (executing program) 2021/03/19 21:50:41 fetching corpus: 11250, signal 511220/562825 (executing program) 2021/03/19 21:50:41 fetching corpus: 11300, signal 511719/563173 (executing program) 2021/03/19 21:50:41 fetching corpus: 11350, signal 512474/563561 (executing program) 2021/03/19 21:50:41 fetching corpus: 11400, signal 513165/563933 (executing program) 2021/03/19 21:50:42 fetching corpus: 11450, signal 513960/564335 (executing program) 2021/03/19 21:50:42 fetching corpus: 11500, signal 517038/565192 (executing program) 2021/03/19 21:50:42 fetching corpus: 11550, signal 518130/565609 (executing program) 2021/03/19 21:50:42 fetching corpus: 11600, signal 518619/565909 (executing program) 2021/03/19 21:50:42 fetching corpus: 11650, signal 519533/566296 (executing program) 2021/03/19 21:50:43 fetching corpus: 11700, signal 520208/566657 (executing program) 2021/03/19 21:50:43 fetching corpus: 11750, signal 520849/566963 (executing program) 2021/03/19 21:50:43 fetching corpus: 11800, signal 521752/567329 (executing program) 2021/03/19 21:50:43 fetching corpus: 11850, signal 522576/567649 (executing program) 2021/03/19 21:50:43 fetching corpus: 11900, signal 523650/568037 (executing program) 2021/03/19 21:50:44 fetching corpus: 11950, signal 524275/568324 (executing program) 2021/03/19 21:50:44 fetching corpus: 12000, signal 524589/568537 (executing program) 2021/03/19 21:50:44 fetching corpus: 12050, signal 525068/568795 (executing program) 2021/03/19 21:50:44 fetching corpus: 12100, signal 525726/569070 (executing program) 2021/03/19 21:50:44 fetching corpus: 12150, signal 526385/569319 (executing program) 2021/03/19 21:50:44 fetching corpus: 12200, signal 527054/569607 (executing program) 2021/03/19 21:50:44 fetching corpus: 12250, signal 527560/569829 (executing program) 2021/03/19 21:50:45 fetching corpus: 12300, signal 528159/570083 (executing program) 2021/03/19 21:50:45 fetching corpus: 12350, signal 529384/570432 (executing program) 2021/03/19 21:50:45 fetching corpus: 12400, signal 532510/571040 (executing program) 2021/03/19 21:50:45 fetching corpus: 12450, signal 533172/571295 (executing program) 2021/03/19 21:50:46 fetching corpus: 12500, signal 533736/571524 (executing program) 2021/03/19 21:50:46 fetching corpus: 12550, signal 534518/571765 (executing program) 2021/03/19 21:50:46 fetching corpus: 12600, signal 535137/572004 (executing program) 2021/03/19 21:50:46 fetching corpus: 12650, signal 535588/572211 (executing program) 2021/03/19 21:50:47 fetching corpus: 12700, signal 536244/572450 (executing program) 2021/03/19 21:50:47 fetching corpus: 12750, signal 537620/572737 (executing program) 2021/03/19 21:50:47 fetching corpus: 12800, signal 538059/572923 (executing program) 2021/03/19 21:50:47 fetching corpus: 12850, signal 538747/573110 (executing program) 2021/03/19 21:50:47 fetching corpus: 12900, signal 539400/573343 (executing program) 2021/03/19 21:50:48 fetching corpus: 12950, signal 539853/573510 (executing program) 2021/03/19 21:50:48 fetching corpus: 13000, signal 540494/573715 (executing program) 2021/03/19 21:50:48 fetching corpus: 13050, signal 541106/573906 (executing program) 2021/03/19 21:50:48 fetching corpus: 13100, signal 541972/574117 (executing program) 2021/03/19 21:50:48 fetching corpus: 13150, signal 542602/574287 (executing program) 2021/03/19 21:50:49 fetching corpus: 13200, signal 543154/574447 (executing program) 2021/03/19 21:50:49 fetching corpus: 13250, signal 543512/574583 (executing program) 2021/03/19 21:50:49 fetching corpus: 13300, signal 544003/574736 (executing program) 2021/03/19 21:50:49 fetching corpus: 13350, signal 544523/574871 (executing program) 2021/03/19 21:50:49 fetching corpus: 13400, signal 544971/575031 (executing program) 2021/03/19 21:50:50 fetching corpus: 13450, signal 545677/575215 (executing program) 2021/03/19 21:50:50 fetching corpus: 13500, signal 546235/575368 (executing program) 2021/03/19 21:50:50 fetching corpus: 13550, signal 546799/575503 (executing program) 2021/03/19 21:50:50 fetching corpus: 13600, signal 547201/575628 (executing program) 2021/03/19 21:50:51 fetching corpus: 13650, signal 547628/575746 (executing program) 2021/03/19 21:50:51 fetching corpus: 13700, signal 547981/575865 (executing program) 2021/03/19 21:50:51 fetching corpus: 13750, signal 548433/575983 (executing program) 2021/03/19 21:50:51 fetching corpus: 13800, signal 548981/576106 (executing program) 2021/03/19 21:50:51 fetching corpus: 13850, signal 549747/576233 (executing program) 2021/03/19 21:50:51 fetching corpus: 13900, signal 550098/576339 (executing program) 2021/03/19 21:50:52 fetching corpus: 13950, signal 550566/576457 (executing program) 2021/03/19 21:50:52 fetching corpus: 14000, signal 551058/576570 (executing program) 2021/03/19 21:50:52 fetching corpus: 14050, signal 551428/576668 (executing program) 2021/03/19 21:50:52 fetching corpus: 14100, signal 551836/576766 (executing program) 2021/03/19 21:50:53 fetching corpus: 14150, signal 552373/576877 (executing program) 2021/03/19 21:50:53 fetching corpus: 14200, signal 552748/576967 (executing program) 2021/03/19 21:50:53 fetching corpus: 14250, signal 553176/577046 (executing program) 2021/03/19 21:50:53 fetching corpus: 14300, signal 553923/577129 (executing program) syzkaller login: [ 132.691098][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.697754][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/19 21:50:53 fetching corpus: 14350, signal 554271/577183 (executing program) 2021/03/19 21:50:53 fetching corpus: 14400, signal 554544/577183 (executing program) 2021/03/19 21:50:54 fetching corpus: 14450, signal 554990/577183 (executing program) 2021/03/19 21:50:54 fetching corpus: 14500, signal 555383/577186 (executing program) 2021/03/19 21:50:54 fetching corpus: 14550, signal 555931/577186 (executing program) 2021/03/19 21:50:54 fetching corpus: 14600, signal 556434/577186 (executing program) 2021/03/19 21:50:54 fetching corpus: 14650, signal 556837/577188 (executing program) 2021/03/19 21:50:55 fetching corpus: 14700, signal 557237/577188 (executing program) 2021/03/19 21:50:55 fetching corpus: 14750, signal 557727/577190 (executing program) 2021/03/19 21:50:55 fetching corpus: 14800, signal 558077/577190 (executing program) 2021/03/19 21:50:55 fetching corpus: 14850, signal 558593/577194 (executing program) 2021/03/19 21:50:55 fetching corpus: 14900, signal 559123/577209 (executing program) 2021/03/19 21:50:56 fetching corpus: 14950, signal 559611/577209 (executing program) 2021/03/19 21:50:56 fetching corpus: 15000, signal 560069/577210 (executing program) 2021/03/19 21:50:56 fetching corpus: 15050, signal 560390/577213 (executing program) 2021/03/19 21:50:56 fetching corpus: 15100, signal 560800/577213 (executing program) 2021/03/19 21:50:56 fetching corpus: 15150, signal 561094/577213 (executing program) 2021/03/19 21:50:56 fetching corpus: 15200, signal 561733/577213 (executing program) 2021/03/19 21:50:57 fetching corpus: 15250, signal 562116/577213 (executing program) 2021/03/19 21:50:57 fetching corpus: 15300, signal 562695/577215 (executing program) 2021/03/19 21:50:57 fetching corpus: 15350, signal 563098/577216 (executing program) 2021/03/19 21:50:57 fetching corpus: 15400, signal 563616/577216 (executing program) 2021/03/19 21:50:57 fetching corpus: 15450, signal 564054/577216 (executing program) 2021/03/19 21:50:58 fetching corpus: 15500, signal 564365/577216 (executing program) 2021/03/19 21:50:58 fetching corpus: 15550, signal 564758/577224 (executing program) 2021/03/19 21:50:58 fetching corpus: 15600, signal 565470/577231 (executing program) 2021/03/19 21:50:58 fetching corpus: 15650, signal 565742/577231 (executing program) 2021/03/19 21:50:58 fetching corpus: 15700, signal 566187/577233 (executing program) 2021/03/19 21:50:58 fetching corpus: 15750, signal 566553/577233 (executing program) 2021/03/19 21:50:59 fetching corpus: 15800, signal 567136/577234 (executing program) 2021/03/19 21:50:59 fetching corpus: 15850, signal 567712/577234 (executing program) 2021/03/19 21:50:59 fetching corpus: 15900, signal 568357/577234 (executing program) 2021/03/19 21:50:59 fetching corpus: 15950, signal 568736/577234 (executing program) 2021/03/19 21:50:59 fetching corpus: 16000, signal 569181/577235 (executing program) 2021/03/19 21:50:59 fetching corpus: 16028, signal 569473/577235 (executing program) 2021/03/19 21:50:59 fetching corpus: 16028, signal 569473/577235 (executing program) 2021/03/19 21:51:01 starting 6 fuzzer processes 21:51:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') lseek(r0, 0x0, 0x4) 21:51:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x5, 0x4}]}, 0x24}}, 0x0) 21:51:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x145, &(0x7f00000001c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x2f) 21:51:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x505c0, 0x0) 21:51:02 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x730c5256932cae39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x81}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x20004040) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x1) 21:51:03 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write(r1, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00e7ffdf00", 0x1f) [ 142.051635][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 142.351733][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 142.382875][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 142.525283][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.533215][ T8609] IPVS: ftp: loaded support on port[0] = 21 [ 142.546733][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.568759][ T8461] device bridge_slave_0 entered promiscuous mode [ 142.580361][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.587460][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.596416][ T8461] device bridge_slave_1 entered promiscuous mode [ 142.637670][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.664056][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.753052][ T8461] team0: Port device team_slave_0 added [ 142.761304][ T8673] IPVS: ftp: loaded support on port[0] = 21 [ 142.784320][ T8461] team0: Port device team_slave_1 added [ 142.874158][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 142.893166][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 142.920776][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.003594][ T8776] IPVS: ftp: loaded support on port[0] = 21 [ 143.015196][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.045265][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.077339][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.108023][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 143.178127][ T8461] device hsr_slave_0 entered promiscuous mode [ 143.186844][ T8461] device hsr_slave_1 entered promiscuous mode [ 143.269639][ T8609] chnl_net:caif_netlink_parms(): no params data found [ 143.383454][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.392754][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.401369][ T8496] device bridge_slave_0 entered promiscuous mode [ 143.412560][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.420975][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.428654][ T8496] device bridge_slave_1 entered promiscuous mode [ 143.507256][ T8673] chnl_net:caif_netlink_parms(): no params data found [ 143.580511][ T9073] IPVS: ftp: loaded support on port[0] = 21 [ 143.675019][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.704986][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.755248][ T8609] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.765319][ T8609] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.774425][ T8609] device bridge_slave_0 entered promiscuous mode [ 143.787319][ T8609] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.796031][ T8609] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.805164][ T8609] device bridge_slave_1 entered promiscuous mode [ 143.832438][ T8776] chnl_net:caif_netlink_parms(): no params data found [ 143.848086][ T8496] team0: Port device team_slave_0 added [ 143.858382][ T8496] team0: Port device team_slave_1 added [ 143.907408][ T8609] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.948358][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.955952][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.983461][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.989829][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 143.998000][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.007110][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.033271][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.046677][ T8609] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.114288][ T8673] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.122154][ T8673] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.131656][ T8673] device bridge_slave_0 entered promiscuous mode [ 144.148558][ T8609] team0: Port device team_slave_0 added [ 144.158169][ T8609] team0: Port device team_slave_1 added [ 144.168014][ T8496] device hsr_slave_0 entered promiscuous mode [ 144.175552][ T8496] device hsr_slave_1 entered promiscuous mode [ 144.183160][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.192227][ T8496] Cannot create hsr debugfs directory [ 144.199465][ T8673] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.206533][ T8673] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.216917][ T8673] device bridge_slave_1 entered promiscuous mode [ 144.288976][ T8960] Bluetooth: hci1: command 0x0409 tx timeout [ 144.312921][ T8673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.329129][ T8673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.347338][ T8461] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.382413][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.396921][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.424537][ T8609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.447070][ T8609] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.455433][ T8609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.484432][ T8609] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.498297][ T8461] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.526960][ T8673] team0: Port device team_slave_0 added [ 144.534123][ T8960] Bluetooth: hci2: command 0x0409 tx timeout [ 144.541579][ T8776] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.550257][ T8776] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.558265][ T8776] device bridge_slave_0 entered promiscuous mode [ 144.589748][ T8461] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.604996][ T8673] team0: Port device team_slave_1 added [ 144.614815][ T8776] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.624523][ T8776] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.633294][ T8776] device bridge_slave_1 entered promiscuous mode [ 144.647888][ T8609] device hsr_slave_0 entered promiscuous mode [ 144.655891][ T8609] device hsr_slave_1 entered promiscuous mode [ 144.663083][ T8609] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.671112][ T8609] Cannot create hsr debugfs directory [ 144.676672][ T8461] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.692260][ T9073] chnl_net:caif_netlink_parms(): no params data found [ 144.774333][ T8776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.778839][ T4928] Bluetooth: hci3: command 0x0409 tx timeout [ 144.808225][ T8776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.821269][ T8673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.828246][ T8673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.854500][ T8673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.912281][ T8776] team0: Port device team_slave_0 added [ 144.919824][ T8673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.926787][ T8673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.954669][ T8673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.987193][ T8776] team0: Port device team_slave_1 added [ 145.018714][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 145.075550][ T8776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.088284][ T8776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.115078][ T8776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.137725][ T8776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.147072][ T8776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.174628][ T8776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.189812][ T9073] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.196892][ T9073] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.205966][ T9073] device bridge_slave_0 entered promiscuous mode [ 145.216507][ T8673] device hsr_slave_0 entered promiscuous mode [ 145.223510][ T8673] device hsr_slave_1 entered promiscuous mode [ 145.231340][ T8673] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.239684][ T8673] Cannot create hsr debugfs directory [ 145.266238][ T9073] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.278638][ T9073] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.286471][ T9073] device bridge_slave_1 entered promiscuous mode [ 145.315869][ T8776] device hsr_slave_0 entered promiscuous mode [ 145.323279][ T8776] device hsr_slave_1 entered promiscuous mode [ 145.331745][ T8776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.340412][ T8776] Cannot create hsr debugfs directory [ 145.397661][ T9073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.432142][ T8496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 145.464949][ T9073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.479103][ T8496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 145.531100][ T8496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 145.558027][ T9073] team0: Port device team_slave_0 added [ 145.568270][ T9073] team0: Port device team_slave_1 added [ 145.582947][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 145.584781][ T8496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 145.644555][ T9073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.655842][ T9073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.685284][ T9073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.703305][ T8609] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 145.753205][ T9073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.760636][ T9073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.787832][ T9073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.799428][ T8609] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.857215][ T8609] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.899700][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.906958][ T8609] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.919960][ T9073] device hsr_slave_0 entered promiscuous mode [ 145.927347][ T9073] device hsr_slave_1 entered promiscuous mode [ 145.934352][ T9073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.942426][ T9073] Cannot create hsr debugfs directory [ 146.016992][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.026990][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.038345][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.059580][ T9422] Bluetooth: hci0: command 0x041b tx timeout [ 146.063960][ T8776] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.092771][ T8776] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.114432][ T8776] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.150640][ T8776] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 146.168876][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.177634][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.187560][ T8960] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.194969][ T8960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.204728][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.216872][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.225609][ T8960] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.232894][ T8960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.241153][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.269713][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.304872][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.317053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.326910][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.336759][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.369978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.379330][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 146.389578][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.425399][ T8461] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 146.439580][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.454873][ T8673] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 146.479387][ T8673] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 146.494556][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.504288][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.514565][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.523942][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.553824][ T8673] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 146.564665][ T8673] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 146.577610][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.589770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.620003][ T9751] Bluetooth: hci2: command 0x041b tx timeout [ 146.633772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.645763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.656403][ T8609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.689065][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.696998][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.709740][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.721937][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.747552][ T9073] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 146.798691][ T9073] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 146.807392][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.817341][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.826522][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.833663][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.842314][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.850633][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.858264][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.858545][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 146.867060][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.893118][ T8609] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.917177][ T9073] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 146.927427][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.936808][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.946321][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.955599][ T8960] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.962806][ T8960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.971968][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.002874][ T8776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.013421][ T9073] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 147.032370][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.045464][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.055161][ T9751] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.062278][ T9751] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.070239][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.078938][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.087319][ T9751] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.094500][ T9751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.102485][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.111108][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.119888][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.129552][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.139397][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.147196][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.155958][ T9751] Bluetooth: hci4: command 0x041b tx timeout [ 147.160115][ T8461] device veth0_vlan entered promiscuous mode [ 147.178773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.209601][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.220965][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.231665][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.243294][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.252834][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.262313][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.270818][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.286741][ T8461] device veth1_vlan entered promiscuous mode [ 147.307625][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.317031][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.332902][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.342403][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.351692][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.360591][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.369728][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.398457][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.407341][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.433848][ T8609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.459284][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.467289][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.478223][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.497283][ T8776] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.523479][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.538229][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.547278][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.556774][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.565722][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.575084][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.583936][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.592118][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.621556][ T8609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.640440][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.651493][ T9751] Bluetooth: hci5: command 0x041b tx timeout [ 147.660011][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.674014][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.682766][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.692772][ T2944] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.699959][ T2944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.708000][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.720226][ T8673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.772357][ T8461] device veth0_macvtap entered promiscuous mode [ 147.781501][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.790271][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.797706][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.806402][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.815986][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.824977][ T9734] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.832147][ T9734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.840472][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.849743][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.858442][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.867225][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.901257][ T9073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.927426][ T8461] device veth1_macvtap entered promiscuous mode [ 147.940678][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.947855][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.963227][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.971829][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.994038][ T8673] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.039513][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.047254][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.056933][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.066290][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.075456][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.084516][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.094614][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.103303][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.112412][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.120775][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.128799][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.137323][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.146845][ T4928] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.153996][ T4928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.162476][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.171335][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.182047][ T8609] device veth0_vlan entered promiscuous mode [ 148.190805][ T9749] Bluetooth: hci0: command 0x040f tx timeout [ 148.202255][ T8776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.216355][ T8776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.230283][ T9073] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.250277][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.258104][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.270678][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.280944][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.289869][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.298141][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.307365][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.316359][ T4928] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.324438][ T4928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.332387][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.347326][ T8609] device veth1_vlan entered promiscuous mode [ 148.370616][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.386703][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.396126][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.409948][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.417006][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.425245][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.434806][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.443666][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.450816][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.459085][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.469959][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.477876][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.486920][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.496150][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.505316][ T4928] Bluetooth: hci1: command 0x040f tx timeout [ 148.529337][ T8776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.536461][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.545813][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.556153][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.565500][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.573585][ T3885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.591278][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.600464][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.613955][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.649393][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.668904][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.676799][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.694306][ T4928] Bluetooth: hci2: command 0x040f tx timeout [ 148.741880][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.780312][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.790411][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.801740][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.812574][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.821583][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.831039][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.841118][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.850049][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.866789][ T8461] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.878868][ T8461] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.887615][ T8461] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.896572][ T8461] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.924217][ T8496] device veth0_vlan entered promiscuous mode [ 148.930825][ T9749] Bluetooth: hci3: command 0x040f tx timeout [ 148.942692][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.957665][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.966378][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.975328][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.984568][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.993399][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.018842][ T8609] device veth0_macvtap entered promiscuous mode [ 149.035488][ T8496] device veth1_vlan entered promiscuous mode [ 149.046736][ T8673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.060696][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.069455][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.077415][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.087339][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.097054][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.105963][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.114841][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.124098][ T8960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.144810][ T8609] device veth1_macvtap entered promiscuous mode [ 149.175892][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.184762][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 149.194562][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.209084][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.248873][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.256986][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.264479][ T9749] Bluetooth: hci4: command 0x040f tx timeout [ 149.275334][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.298706][ T8496] device veth0_macvtap entered promiscuous mode [ 149.314245][ T8673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.333410][ T8776] device veth0_vlan entered promiscuous mode [ 149.345018][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.363144][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.373649][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.384186][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.395036][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.404020][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.413042][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.429109][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.436921][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.452913][ T8496] device veth1_macvtap entered promiscuous mode [ 149.486405][ T9073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.541090][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.554982][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.574544][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.642347][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.656301][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.668822][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.680294][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.693624][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.702955][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.715364][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.727456][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.737631][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.740207][ T3159] Bluetooth: hci5: command 0x040f tx timeout [ 149.746997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.763269][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.771966][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.784426][ T8776] device veth1_vlan entered promiscuous mode [ 149.815781][ T156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.829279][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.848610][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.851225][ T156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.864606][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.881851][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.893081][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.904789][ T8609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.916404][ T8609] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.930014][ T8609] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.940036][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.949525][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.959084][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.966859][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.979291][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.987923][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.997367][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.017162][ T8673] device veth0_vlan entered promiscuous mode [ 150.065031][ T8496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.078602][ T8496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.087361][ T8496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.097020][ T8496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.111308][ T8609] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.121957][ T8609] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.132917][ T8609] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.142861][ T8609] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.168172][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.176940][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.187177][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 150.196232][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.223791][ T9751] Bluetooth: hci0: command 0x0419 tx timeout [ 150.250391][ T9073] device veth0_vlan entered promiscuous mode [ 150.262744][ T8673] device veth1_vlan entered promiscuous mode [ 150.282990][ T156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.295057][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.295605][ T156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.316646][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.324733][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.333336][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.341682][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.350648][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.451955][ T8776] device veth0_macvtap entered promiscuous mode [ 150.473189][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.494568][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.504351][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.516729][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.530824][ T9749] Bluetooth: hci1: command 0x0419 tx timeout 21:51:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') lseek(r0, 0x0, 0x4) [ 150.593443][ T8776] device veth1_macvtap entered promiscuous mode [ 150.611356][ T9073] device veth1_vlan entered promiscuous mode [ 150.620167][ T156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.625188][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.639814][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.647932][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.665718][ T156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.677490][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.697077][ T8673] device veth0_macvtap entered promiscuous mode [ 150.759211][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.768683][ T4928] Bluetooth: hci2: command 0x0419 tx timeout [ 150.771878][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 21:51:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') lseek(r0, 0x0, 0x4) [ 150.809109][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.862445][ T8673] device veth1_macvtap entered promiscuous mode [ 150.885269][ T217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.919556][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.937213][ T217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.951529][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.965853][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.978997][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.989996][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.001418][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:51:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='ns\x00') lseek(r0, 0x0, 0x4) [ 151.018420][ T9749] Bluetooth: hci3: command 0x0419 tx timeout [ 151.035066][ T8776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.082644][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.095684][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.111105][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.140566][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.153144][ T217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.173533][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:51:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0xfffffffffffffe56}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 151.188704][ T217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.196365][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.218828][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.230349][ T8776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.241811][ T8776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.264483][ T8776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.283856][ T9073] device veth0_macvtap entered promiscuous mode [ 151.314192][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.326363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.349865][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.358299][ T4928] Bluetooth: hci4: command 0x0419 tx timeout 21:51:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = timerfd_create(0x0, 0x0) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r4, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) dup3(r3, r4, 0x0) [ 151.365897][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.394019][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.414403][ T8776] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.437343][ T8776] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.448000][ T8776] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.456768][ T8776] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.517531][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.547427][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.559872][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.573181][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.584169][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.595581][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.606739][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.618507][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.647435][ T8673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.679860][ T217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.680309][ T9073] device veth1_macvtap entered promiscuous mode [ 151.703298][ T217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.704746][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.721567][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.732830][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.743254][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.754704][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.771504][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.786124][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.797209][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.812112][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.816414][ T3159] Bluetooth: hci5: command 0x0419 tx timeout 21:51:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) [ 151.832470][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.867218][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.892632][ T8673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.918119][ T8673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.945636][ T8673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.974875][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.998767][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.027865][ C0] hrtimer: interrupt took 64728 ns [ 152.045128][ T9847] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 152.084791][ T8673] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.138617][ T8673] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 21:51:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) [ 152.181208][ T8673] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.203107][ T8673] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:51:13 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x4}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x54}}, 0x0) [ 152.262560][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.318064][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.345291][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.356948][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:51:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) [ 152.367078][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.378012][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.391187][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.426530][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.438481][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.451176][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.472976][ T9073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.495093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.510834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.578818][ T9865] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 152.638156][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.653902][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.757842][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.786039][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.796218][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.806793][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.818856][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.830048][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.841657][ T9073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.853222][ T9073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.868378][ T9073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.884031][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.899666][ T4928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.988821][ T156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.996875][ T156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.062673][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.100289][ T9073] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.138909][ T9073] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.147668][ T9073] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.201797][ T156] Bluetooth: hci6: Frame reassembly failed (-84) [ 153.213990][ T9073] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.291616][ T288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.311822][ T288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.341289][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.377949][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.396888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.411526][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.482274][ T288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.518569][ T288] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.674480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.780663][ T288] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.801525][ T288] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.999780][ T9751] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.023222][ T156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.060898][ T156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.101965][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:51:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x505c0, 0x0) 21:51:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x4}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x54}}, 0x0) [ 154.255961][ T9936] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 154.314450][ T9936] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 154.330794][ T9939] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 154.343788][ T9936] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:15 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write(r1, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00e7ffdf00", 0x1f) 21:51:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) 21:51:15 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x730c5256932cae39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x81}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x20004040) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x1) 21:51:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x4}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x54}}, 0x0) [ 154.601277][ T9952] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x505c0, 0x0) [ 154.660779][ T9956] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 21:51:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) 21:51:15 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write(r1, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00e7ffdf00", 0x1f) [ 154.869338][ T9954] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 154.989434][ T9965] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 155.018923][ T9965] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 155.257608][ T9422] Bluetooth: hci6: command 0x1003 tx timeout [ 155.263799][ T2019] Bluetooth: hci6: sending frame failed (-49) [ 157.328255][ T9422] Bluetooth: hci6: command 0x1001 tx timeout [ 157.335463][ T2019] Bluetooth: hci6: sending frame failed (-49) [ 159.417945][ T9749] Bluetooth: hci6: command 0x1009 tx timeout 21:51:24 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:24 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write(r1, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00e7ffdf00", 0x1f) 21:51:24 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x730c5256932cae39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x81}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x20004040) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x1) 21:51:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x24, 0x2, [@TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_TARGET={0x4}, @TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x54}}, 0x0) 21:51:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x505c0, 0x0) 21:51:24 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write(r1, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00e7ffdf00", 0x1f) [ 163.623906][ T9986] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 163.629467][ T9988] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 163.658715][ T9990] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.694318][ T9988] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 163.715925][ T9995] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:51:24 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:25 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write(r1, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00e7ffdf00", 0x1f) 21:51:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x730c5256932cae39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x80}, @IFLA_BR_MCAST_LAST_MEMBER_INTVL={0xc, 0x1e, 0x81}, @IFLA_BR_MCAST_STARTUP_QUERY_CNT={0x8}]}}}, @IFLA_LINK={0x8}]}, 0x58}}, 0x20004040) r1 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x1) 21:51:25 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:25 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) [ 164.106172][T10007] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.131218][T10007] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 21:51:25 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) write(r1, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00e7ffdf00", 0x1f) [ 164.467197][T10020] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.516577][T10020] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.793987][ T9] Bluetooth: hci6: Frame reassembly failed (-84) [ 164.986599][ T156] Bluetooth: hci7: Frame reassembly failed (-84) [ 164.994622][ T156] Bluetooth: hci7: Frame reassembly failed (-84) [ 165.102826][ T288] Bluetooth: hci8: Frame reassembly failed (-84) [ 165.111832][ T288] Bluetooth: hci8: Frame reassembly failed (-84) [ 166.846743][ T9749] Bluetooth: hci6: command 0x1003 tx timeout [ 166.854301][T10036] Bluetooth: hci6: sending frame failed (-49) [ 167.006671][ T9749] Bluetooth: hci7: command 0x1003 tx timeout [ 167.013508][T10036] Bluetooth: hci7: sending frame failed (-49) [ 167.166680][ T9749] Bluetooth: hci8: command 0x1003 tx timeout [ 167.173758][T10036] Bluetooth: hci8: sending frame failed (-49) [ 167.257910][ T9760] Bluetooth: hci9: command 0x1003 tx timeout [ 167.264125][T10036] Bluetooth: hci9: sending frame failed (-49) [ 168.926538][ T20] Bluetooth: hci6: command 0x1001 tx timeout [ 168.933875][T10036] Bluetooth: hci6: sending frame failed (-49) [ 169.086972][ T20] Bluetooth: hci7: command 0x1001 tx timeout [ 169.093107][T10036] Bluetooth: hci7: sending frame failed (-49) [ 169.246653][ T9760] Bluetooth: hci8: command 0x1001 tx timeout [ 169.253739][T10036] Bluetooth: hci8: sending frame failed (-49) [ 169.326584][ T9760] Bluetooth: hci9: command 0x1001 tx timeout [ 169.333781][T10036] Bluetooth: hci9: sending frame failed (-49) [ 171.006494][ T9422] Bluetooth: hci6: command 0x1009 tx timeout [ 171.166557][ T9422] Bluetooth: hci7: command 0x1009 tx timeout [ 171.336505][ T9749] Bluetooth: hci8: command 0x1009 tx timeout [ 171.416578][ T9749] Bluetooth: hci9: command 0x1009 tx timeout 21:51:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) 21:51:36 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x505c0, 0x0) 21:51:36 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x505c0, 0x0) 21:51:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) 21:51:37 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) dup2(r0, r1) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x505c0, 0x0) [ 176.500229][ T8457] Bluetooth: hci6: sending frame failed (-49) [ 176.564377][ T2019] Bluetooth: hci7: sending frame failed (-49) [ 176.610831][ T217] Bluetooth: hci8: Frame reassembly failed (-84) 21:51:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) 21:51:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) [ 176.873970][T10036] Bluetooth: hci9: sending frame failed (-49) 21:51:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) 21:51:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, 0x8) [ 178.526009][ T9422] Bluetooth: hci6: command 0x1003 tx timeout [ 178.533237][T10036] Bluetooth: hci6: sending frame failed (-49) [ 178.605845][ T9422] Bluetooth: hci7: command 0x1003 tx timeout [ 178.612245][T10036] Bluetooth: hci7: sending frame failed (-49) [ 178.685997][ T36] Bluetooth: hci8: command 0x1003 tx timeout [ 178.692811][T10036] Bluetooth: hci8: sending frame failed (-49) [ 178.925875][ T36] Bluetooth: hci9: command 0x1003 tx timeout [ 178.932310][T10036] Bluetooth: hci9: sending frame failed (-49) [ 180.605800][ T9637] Bluetooth: hci6: command 0x1001 tx timeout [ 180.612973][T10036] Bluetooth: hci6: sending frame failed (-49) [ 180.698165][ T9637] Bluetooth: hci7: command 0x1001 tx timeout [ 180.705038][T10036] Bluetooth: hci7: sending frame failed (-49) [ 180.765865][ T9637] Bluetooth: hci8: command 0x1001 tx timeout [ 180.772370][T10036] Bluetooth: hci8: sending frame failed (-49) [ 181.005839][ T9637] Bluetooth: hci9: command 0x1001 tx timeout [ 181.013210][T10036] Bluetooth: hci9: sending frame failed (-49) [ 182.685666][ T36] Bluetooth: hci6: command 0x1009 tx timeout [ 182.765868][ T36] Bluetooth: hci7: command 0x1009 tx timeout [ 182.845837][ T36] Bluetooth: hci8: command 0x1009 tx timeout [ 183.095645][ T9749] Bluetooth: hci9: command 0x1009 tx timeout 21:51:48 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, 0x8) 21:51:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x5, 0x1, 0x5a, 0x84, 0x0, 0x8, 0x2001, 0x14, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35, 0x1, @perf_bp={&(0x7f0000000300)}, 0x42, 0xffffffff, 0x60b91f76, 0x1, 0x1, 0x7f, 0x3}, 0x0, 0x7, r0, 0x9) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfc, 0x58, 0x57, 0xd9, 0x0, 0x6, 0x2504, 0xb, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x40, 0x5, 0xff, 0x8, 0xfb5, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x81, 0x6, 0x1f, 0x40, 0x0, 0x7, 0x2081, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x7fffffff, 0x6492}, 0x0, 0xffffffffffffff80, 0x7, 0xe, 0x3f, 0x73c2da20, 0x8}, 0xffffffffffffffff, 0xa, r0, 0x0) r2 = gettid() gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = gettid() r7 = gettid() sendmmsg$unix(r5, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x500, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {r7}}}], 0x70}], 0xfd, 0x0) ptrace$setregs(0xd, r7, 0xffffffffffffff09, &(0x7f0000000500)="0d9c623c6aa46ae8be9f52ae88f61e4e1758a1ef423347abc4ab8eba4ca4f675e59040a90fb511d0a135c372463a26e3d0985e041af43c7c7479df71e1b744238c455fcf083da86d2c6e89891b9829049bf98ff4fcc927afede21789d9eccd7b7b47f45205fef635427957ab184dd6a3c18ae244c9ed6983c8c1e3d50029d9dd2ca2c7aeb9") io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0x3f, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000180)="9a26a08056e4ea8692ab37426a4cb8cde0f3c51648e2b137f5fae914711d4897547ac109340c386b17d6c0e279cb91b1be7f5a503047cdc9bc07356e57b11fb35ceefa4fac4a9fd13e0cc7a00c89dc204715f1c19a20e3e1e8b657ac98b91291dbe8a5d1c60ffcd67099ea87d4973c1922358dea20e82617409f1894c2f4bfc17346a36a1f3b089068b2cde821c51ae320f693278545459e0b158e85a7af7baf2849c08b8a1c0a6e40a4ada0e54f94e1ca597138000000", 0xb7}]) 21:51:48 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, 0x8) 21:51:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 21:51:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r1}, 0x8) 21:51:48 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000000090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x46c2, 0x44a01) 21:51:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x4) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) [ 188.142562][ T8457] Bluetooth: hci6: sending frame failed (-49) 21:51:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x4) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) [ 188.317494][ T58] Bluetooth: hci7: Frame reassembly failed (-84) 21:51:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x4) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) [ 188.361649][ T217] Bluetooth: hci8: Frame reassembly failed (-84) [ 188.365266][ T9422] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 188.675498][ T9422] usb 1-1: Using ep0 maxpacket: 8 [ 188.836318][ T9422] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 188.847991][ T9422] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 188.956449][ T9422] usb 1-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 188.967437][ T9422] usb 1-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 188.977621][ T9422] usb 1-1: Product: syz [ 189.047502][ T9422] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/input/input5 [ 189.263152][ T9637] usb 1-1: USB disconnect, device number 2 [ 190.035130][ T36] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 190.205461][ T9749] Bluetooth: hci6: command 0x1003 tx timeout [ 190.211713][ T8453] Bluetooth: hci6: sending frame failed (-49) [ 190.275110][ T36] usb 1-1: Using ep0 maxpacket: 8 [ 190.365223][ T20] Bluetooth: hci8: command 0x1003 tx timeout [ 190.371434][ T8453] Bluetooth: hci8: sending frame failed (-49) [ 190.375123][ T9422] Bluetooth: hci7: command 0x1003 tx timeout [ 190.384059][ T8453] Bluetooth: hci7: sending frame failed (-49) [ 190.395529][ T36] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 190.406755][ T36] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 190.495460][ T36] usb 1-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 190.504624][ T36] usb 1-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 190.513923][ T36] usb 1-1: Product: syz [ 190.558004][ T36] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/input/input6 [ 190.766352][ T9422] usb 1-1: USB disconnect, device number 3 [ 192.290944][ T36] Bluetooth: hci6: command 0x1001 tx timeout [ 192.298032][ T8453] Bluetooth: hci6: sending frame failed (-49) [ 192.445123][ T36] Bluetooth: hci7: command 0x1001 tx timeout [ 192.451193][ T36] Bluetooth: hci8: command 0x1001 tx timeout [ 192.452390][ T8453] Bluetooth: hci7: sending frame failed (-49) [ 192.465264][ T8453] Bluetooth: hci8: sending frame failed (-49) [ 194.125582][ T3241] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.132530][ T3241] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.375088][ T9637] Bluetooth: hci6: command 0x1009 tx timeout [ 194.535048][ T9749] Bluetooth: hci8: command 0x1009 tx timeout [ 194.542843][ T9749] Bluetooth: hci7: command 0x1009 tx timeout 21:51:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x4) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) 21:51:59 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 21:51:59 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000000090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x46c2, 0x44a01) 21:51:59 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000000090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x46c2, 0x44a01) 21:52:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 21:52:00 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x6003f6c6, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 21:52:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 21:52:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "36cf10000000805a4fe5e55899ba748000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 21:52:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/diskstats\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:52:00 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x6003f6c6, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) [ 199.174791][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 199.185624][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:52:00 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x6003f6c6, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 21:52:00 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 21:52:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/diskstats\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a61bb6420ca288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b6761d38c7be026ab7601499ace6b596af053ecd3f4738f312c82f1c9930396d803653e90472423a511"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 199.424585][ T20] usb 2-1: Using ep0 maxpacket: 8 21:52:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "36cf10000000805a4fe5e55899ba748000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) [ 199.445638][ T7] usb 1-1: Using ep0 maxpacket: 8 [ 199.544654][ T20] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 199.544760][ T20] usb 2-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 199.579192][ T7] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 199.579235][ T7] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 199.624637][ T20] usb 2-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 199.624675][ T20] usb 2-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 199.624702][ T20] usb 2-1: Product: syz [ 199.673398][ T7] usb 1-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 199.673437][ T7] usb 1-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 199.673465][ T7] usb 1-1: Product: syz [ 199.676133][ T20] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/input/input7 [ 199.738376][ T7] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/input/input8 [ 199.933993][ T9749] usb 2-1: USB disconnect, device number 2 [ 199.995158][ T7] usb 1-1: USB disconnect, device number 4 21:52:01 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x6003f6c6, 0x0, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 21:52:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/diskstats\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:52:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/diskstats\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a61bb6420ca288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b6761d38c7be026ab7601499ace6b596af053ecd3f4738f312c82f1c9930396d803653e90472423a511"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:52:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "36cf10000000805a4fe5e55899ba748000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 21:52:01 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000000090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x46c2, 0x44a01) 21:52:01 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000000090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x46c2, 0x44a01) 21:52:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) clock_gettime(0x0, &(0x7f0000000240)) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040003000020001002002000000000000040000000000000000000", 0xffffffe5}], 0x2) 21:52:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/diskstats\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:52:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/diskstats\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000002300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:52:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "36cf10000000805a4fe5e55899ba748000"}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r1, r0, 0x0) 21:52:02 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/diskstats\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4100, 0x1004}], 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12b, &(0x7f0000002300)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a61bb6420ca288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25b919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c21f38b00907bac0a7553cf257c7f2b6761d38c7be026ab7601499ace6b596af053ecd3f4738f312c82f1c9930396d803653e90472423a511"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:52:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0xc, 0x0, 0x0) [ 200.904495][ T9749] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 200.943904][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd 21:52:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0x4}], 0x1}}], 0x2, 0x0) 21:52:02 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2203, 0x544000) 21:52:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000206010300000000000000000000000005000400000000000900020073797a3100000000050005000a000000050001000600000016000300"], 0x50}}, 0x0) 21:52:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000000)) timer_create(0x3, 0x0, &(0x7f0000000000)=0x0) timer_settime(r1, 0x1, &(0x7f0000000300)={{0x77359400}, {0x0, 0x989680}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r2, &(0x7f0000000340)=""/399, 0x18f) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) [ 201.166054][ T9749] usb 2-1: Using ep0 maxpacket: 8 [ 201.212227][ T20] usb 1-1: Using ep0 maxpacket: 8 [ 201.303975][ T9749] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 201.321509][ T9749] usb 2-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 201.334949][ T20] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 201.368058][ T20] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 201.455033][ T9749] usb 2-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 201.464130][ T9749] usb 2-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 201.472590][ T9749] usb 2-1: Product: syz [ 201.494887][ T20] usb 1-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 201.504805][ T20] usb 1-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 201.512828][ T20] usb 1-1: Product: syz [ 201.527716][ T9749] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/input/input9 [ 201.577630][ T20] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/input/input10 [ 201.818435][ T9637] usb 2-1: USB disconnect, device number 3 [ 201.846086][ T7] usb 1-1: USB disconnect, device number 5 21:52:03 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000000090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x46c2, 0x44a01) 21:52:03 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000060a7c4084c13030043460005000109021b00011b000000090400000e4ea35b00090582abdc"], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x46c2, 0x44a01) 21:52:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2203, 0x544000) 21:52:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0x4}], 0x1}}], 0x2, 0x0) 21:52:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000206010300000000000000000000000005000400000000000900020073797a3100000000050005000a000000050001000600000016000300"], 0x50}}, 0x0) 21:52:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000000)) timer_create(0x3, 0x0, &(0x7f0000000000)=0x0) timer_settime(r1, 0x1, &(0x7f0000000300)={{0x77359400}, {0x0, 0x989680}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r2, &(0x7f0000000340)=""/399, 0x18f) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) 21:52:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2203, 0x544000) 21:52:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0x4}], 0x1}}], 0x2, 0x0) 21:52:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000000)) timer_create(0x3, 0x0, &(0x7f0000000000)=0x0) timer_settime(r1, 0x1, &(0x7f0000000300)={{0x77359400}, {0x0, 0x989680}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r2, &(0x7f0000000340)=""/399, 0x18f) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) 21:52:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000206010300000000000000000000000005000400000000000900020073797a3100000000050005000a000000050001000600000016000300"], 0x50}}, 0x0) [ 202.624509][ T9637] usb 2-1: new high-speed USB device number 4 using dummy_hcd 21:52:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2203, 0x544000) 21:52:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0, 0x4}], 0x1}}], 0x2, 0x0) [ 202.744394][ T9422] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 202.874502][ T9637] usb 2-1: Using ep0 maxpacket: 8 [ 203.001755][ T9637] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 203.014598][ T9422] usb 1-1: Using ep0 maxpacket: 8 [ 203.027279][ T9637] usb 2-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 203.134539][ T9637] usb 2-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 203.143684][ T9637] usb 2-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 203.154815][ T9422] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 203.177387][ T9422] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 14 [ 203.184378][ T9637] usb 2-1: Product: syz [ 203.247234][ T9637] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/input/input11 [ 203.305010][ T9422] usb 1-1: New USB device found, idVendor=134c, idProduct=0003, bcdDevice=46.43 [ 203.329003][ T9422] usb 1-1: New USB device strings: Mfr=0, Product=5, SerialNumber=0 [ 203.357248][ T9422] usb 1-1: Product: syz [ 203.417375][ T9422] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/input/input12 [ 203.524787][ T20] usb 2-1: USB disconnect, device number 4 [ 203.689590][ T9637] usb 1-1: USB disconnect, device number 6 21:52:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000000)) timer_create(0x3, 0x0, &(0x7f0000000000)=0x0) timer_settime(r1, 0x1, &(0x7f0000000300)={{0x77359400}, {0x0, 0x989680}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) read(r2, &(0x7f0000000340)=""/399, 0x18f) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) 21:52:05 executing program 3: close(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 21:52:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000206010300000000000000000000000005000400000000000900020073797a3100000000050005000a000000050001000600000016000300"], 0x50}}, 0x0) 21:52:05 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000240)="720b90d3df030a90d37aaa693d6555b76932322f1e038dd671e8c0495b71d150cded96f31348705b43c0057c370794dc88bd0a255a99c2d7727634455379f7dd6c940e49b082594f0600000000000000572e7192bf000000", &(0x7f0000000180)=""/123}, 0x67) 21:52:05 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f40010000000009058303"], 0x0) 21:52:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000000206010800000000000000000000000005000400000000000900020073797a31000000000500010006000000050005000a0000000c000300686173683a6970"], 0x44}}, 0x0) 21:52:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278d", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:52:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278d", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:52:05 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000240)="720b90d3df030a90d37aaa693d6555b76932322f1e038dd671e8c0495b71d150cded96f31348705b43c0057c370794dc88bd0a255a99c2d7727634455379f7dd6c940e49b082594f0600000000000000572e7192bf000000", &(0x7f0000000180)=""/123}, 0x67) 21:52:05 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') write$UHID_CREATE2(r1, &(0x7f0000000380)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xcf, 0x0, 0x5, 0x8000, 0x6, 0x5, "2b275c70126e83549223c0ec86213ec8555834a3f99e896fd8cc689b84f85439284086f84df8a4f2ad5e2383449caad03585f1781b92dd6cdcc4a879e2059261c5e3052c31713aab071d33df5df275d74ed989ba24afdfd4c912da40654b7fe44ce0e24f51b055b6188cd384389bb984c155db5752bf29777caf4911cfb4c9ce5e86ddd0f2ba482f35957979846be43eb98e5d439b66830569fff69b979231a2278b3a64b6ad9baf0aeb73e11cbcde96d13d9190eed9f466529acca544c5295f2f13d0bb8386ee31a8c3c519c5709e"}}, 0x1e7) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+60000000}, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) 21:52:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:52:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 204.634378][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd 21:52:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278d", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 204.934275][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 205.064759][ T7] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 205.072904][ T7] usb 2-1: config 0 has no interface number 0 [ 205.091073][ T7] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 205.114356][ T7] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 205.144226][ T7] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 205.181090][ T7] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 205.211193][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.238882][ T7] usb 2-1: config 0 descriptor?? [ 205.532038][ T9637] usb 2-1: USB disconnect, device number 5 21:52:06 executing program 3: close(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 21:52:06 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') write$UHID_CREATE2(r1, &(0x7f0000000380)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xcf, 0x0, 0x5, 0x8000, 0x6, 0x5, "2b275c70126e83549223c0ec86213ec8555834a3f99e896fd8cc689b84f85439284086f84df8a4f2ad5e2383449caad03585f1781b92dd6cdcc4a879e2059261c5e3052c31713aab071d33df5df275d74ed989ba24afdfd4c912da40654b7fe44ce0e24f51b055b6188cd384389bb984c155db5752bf29777caf4911cfb4c9ce5e86ddd0f2ba482f35957979846be43eb98e5d439b66830569fff69b979231a2278b3a64b6ad9baf0aeb73e11cbcde96d13d9190eed9f466529acca544c5295f2f13d0bb8386ee31a8c3c519c5709e"}}, 0x1e7) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+60000000}, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) 21:52:06 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000240)="720b90d3df030a90d37aaa693d6555b76932322f1e038dd671e8c0495b71d150cded96f31348705b43c0057c370794dc88bd0a255a99c2d7727634455379f7dd6c940e49b082594f0600000000000000572e7192bf000000", &(0x7f0000000180)=""/123}, 0x67) [ 206.304187][ T9637] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 206.545665][ T9637] usb 2-1: Using ep0 maxpacket: 8 [ 206.664473][ T9637] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 206.672728][ T9637] usb 2-1: config 0 has no interface number 0 [ 206.679344][ T9637] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 206.690918][ T9637] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 206.701451][ T9637] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 206.714793][ T9637] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 206.724193][ T9637] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.735206][ T9637] usb 2-1: config 0 descriptor?? 21:52:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fb1f147a825d86800278d", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:52:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:52:08 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000240)="720b90d3df030a90d37aaa693d6555b76932322f1e038dd671e8c0495b71d150cded96f31348705b43c0057c370794dc88bd0a255a99c2d7727634455379f7dd6c940e49b082594f0600000000000000572e7192bf000000", &(0x7f0000000180)=""/123}, 0x67) 21:52:08 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') write$UHID_CREATE2(r1, &(0x7f0000000380)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xcf, 0x0, 0x5, 0x8000, 0x6, 0x5, "2b275c70126e83549223c0ec86213ec8555834a3f99e896fd8cc689b84f85439284086f84df8a4f2ad5e2383449caad03585f1781b92dd6cdcc4a879e2059261c5e3052c31713aab071d33df5df275d74ed989ba24afdfd4c912da40654b7fe44ce0e24f51b055b6188cd384389bb984c155db5752bf29777caf4911cfb4c9ce5e86ddd0f2ba482f35957979846be43eb98e5d439b66830569fff69b979231a2278b3a64b6ad9baf0aeb73e11cbcde96d13d9190eed9f466529acca544c5295f2f13d0bb8386ee31a8c3c519c5709e"}}, 0x1e7) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+60000000}, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) 21:52:08 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f40010000000009058303"], 0x0) 21:52:08 executing program 3: close(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="bf16000000000000b7070000ff030000487000000000000050000000000000009500000000000000e83d24a3aa019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0f168c1886bf0fccf8d56ccb659427cf8593dbe3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a0000503ceb9fc474c2a10000000077beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c3de4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d0054ce21fa41181a9580cfca031e5388ee5c9a7ddd04201f5200001fcadf95e5a4725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f588cb211624f40401691721715f46e0080000074943c3ba663739a190a4e825c908c0abc85d457ec5a57cb706eef32a3ed12d63c9c4c508530e173650a8a8f2a9c81bcffe437bccbe158024d8d4939e6fd9adc43f0f4b049218db92bf466e934330ed79bc9f626d68b0000600057d14854eef851bc8c30f5d0df6b94ea0b852d495085ff4eabaac9606f0497958c2c357a7124a69f6770ea6702bc53896a15fad5e55c64efd217450a975221b20d78e445e3da74a3c1e59bae44546bde4ac6de55a480f3ad5dc0f2d1818b696492287860d914283f8d687b0bdb46261277671bba2c550bfef679bddf38ab35eaaf0268c4efa45b56a188a9195044a222ec06bb49784d5608d87c4832e4295bf8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf576e253364fe0000000084f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689689c9c305da4b0181f0f653fec399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d9ebd37d2f32375357b5d2b4dc24baa6a7010038380f7029a292f1ad05000000e4e801a819aef69d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612510000000000a7060d8d9b9ad109b62d1dab0eec6beabc76d765b9ca87474e9a13366010f70900000399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf9bd3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d377e477ea807cc00919ee8bfbd090034f67609cfde8877b5bb072572b421d6b1fdae83e5e250190628d02d01f978323fe36685e652ceb218a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf285ccd000000000100005aee418db0a9fe6fe78479d043cca3f99b031a99a34686905441c1fa62ed20328a10690432f59a4d3e05bd00997ea2b6f5213cb883d05b620f31869f6cce80f1ae445a9ed7e3c5f3aa61bfd240cb9726bc512ba0eb1f68579c76144feb0100809f12bcf79c4d57f66703c2aee08e520623e1af555dc7481128ed0bab22dcb6e5b6ac5e4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c38b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aa8dc41718dd3f4bf474868538aad9a23f85a707e325c10a9f22e37c4213d0ca2910726de8e62d2e3ae7f64e40c7af3dc00bab70cf607869c5a11a03bce8aa43fa010348bc249420ba5e344fcdcb302548e571157d323f5fd535800284d32ffff000088ccd685f07309101a3196b705479897f4c9d97c4c7b77db7b1596b4305d5e954a34385418e66528bc94b70300000066dab8c4e63debff054621a0ac7dd85b14cb7616ca23f044bd0ccd1c79282c3aa8f6e4a1c27315256131aaab707451c14747dfa3bb5f8725a98f6d3c797573f18810bf378e38107ece5cc1cf3b98975e9254248af60de2f04e2429d9b6eba525fd1b1b665f77710fa49426eb32e775acd535fc78697ac980573c35e9916f0000000000002c8ee5ec55faffffffffffffffcd59ccc4974d7e53d0a1f4ea4477022c9f376b3191efeb46be3c174fb2b4cbc9c03fba9923923715540556450f12d1645177ce3eca0d65d17deff51a024f0180000000000000499e829bda469048c70e5968375feb39e6918e591a38d228304c79ad9c376bdaf0650e212eb4185cbbb6c0dc0e699afc7cd2519cd9b192228ff0817d68f97b18402d271036067c141b911c4e0207e2c9d33ac203f440e1a065a2d227c6ec860c6bc85fb3a48348c1fe7144ec680c0dac7b5906a6197c8173080c9ab3ecb72820f0ee36d744b20fae962c4a42e4a43ee3f325f93edb3a204b9c9dc8953375782fd560039eaf61ce878714fa6a6a5b4190e37c83876f248d91f166676b54781c6855c5e067ab2c2c6d22b20a703d68d773123356eff80883a95a25c738f4e7cbb075e10f5c36396156abb221adebb9303342bfa2b7db847e4810270ed1c5bbb1548ec3184ff9b8ed1687333d0e0412d452ba6b390199bd684ff458d6c8114833efde87215e5f9569d92d24579f3ef473bce24e61eb21336ad441eea93cbcb69d2156b9b6e3000000000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) [ 206.984643][ T9637] usb 2-1: USB disconnect, device number 6 21:52:08 executing program 4: close(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 21:52:08 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') write$UHID_CREATE2(r1, &(0x7f0000000380)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xcf, 0x0, 0x5, 0x8000, 0x6, 0x5, "2b275c70126e83549223c0ec86213ec8555834a3f99e896fd8cc689b84f85439284086f84df8a4f2ad5e2383449caad03585f1781b92dd6cdcc4a879e2059261c5e3052c31713aab071d33df5df275d74ed989ba24afdfd4c912da40654b7fe44ce0e24f51b055b6188cd384389bb984c155db5752bf29777caf4911cfb4c9ce5e86ddd0f2ba482f35957979846be43eb98e5d439b66830569fff69b979231a2278b3a64b6ad9baf0aeb73e11cbcde96d13d9190eed9f466529acca544c5295f2f13d0bb8386ee31a8c3c519c5709e"}}, 0x1e7) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+60000000}, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) 21:52:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:52:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) [ 207.511155][T10624] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 207.574121][ T9637] usb 2-1: new high-speed USB device number 7 using dummy_hcd 21:52:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) 21:52:08 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') write$UHID_CREATE2(r1, &(0x7f0000000380)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xcf, 0x0, 0x5, 0x8000, 0x6, 0x5, "2b275c70126e83549223c0ec86213ec8555834a3f99e896fd8cc689b84f85439284086f84df8a4f2ad5e2383449caad03585f1781b92dd6cdcc4a879e2059261c5e3052c31713aab071d33df5df275d74ed989ba24afdfd4c912da40654b7fe44ce0e24f51b055b6188cd384389bb984c155db5752bf29777caf4911cfb4c9ce5e86ddd0f2ba482f35957979846be43eb98e5d439b66830569fff69b979231a2278b3a64b6ad9baf0aeb73e11cbcde96d13d9190eed9f466529acca544c5295f2f13d0bb8386ee31a8c3c519c5709e"}}, 0x1e7) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+60000000}, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) [ 207.814153][ T9637] usb 2-1: Using ep0 maxpacket: 8 21:52:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) 21:52:09 executing program 3: close(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) [ 207.936637][ T9637] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 207.951276][ T9637] usb 2-1: config 0 has no interface number 0 [ 207.993012][ T9637] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 21:52:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) [ 208.038495][ T9637] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 208.082096][ T9637] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 21:52:09 executing program 4: close(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) [ 208.123133][ T9637] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 208.183021][ T9637] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.234390][ T9637] usb 2-1: config 0 descriptor?? [ 208.540671][ T9751] usb 2-1: USB disconnect, device number 7 21:52:10 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f40010000000009058303"], 0x0) 21:52:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) 21:52:10 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') write$UHID_CREATE2(r1, &(0x7f0000000380)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xcf, 0x0, 0x5, 0x8000, 0x6, 0x5, "2b275c70126e83549223c0ec86213ec8555834a3f99e896fd8cc689b84f85439284086f84df8a4f2ad5e2383449caad03585f1781b92dd6cdcc4a879e2059261c5e3052c31713aab071d33df5df275d74ed989ba24afdfd4c912da40654b7fe44ce0e24f51b055b6188cd384389bb984c155db5752bf29777caf4911cfb4c9ce5e86ddd0f2ba482f35957979846be43eb98e5d439b66830569fff69b979231a2278b3a64b6ad9baf0aeb73e11cbcde96d13d9190eed9f466529acca544c5295f2f13d0bb8386ee31a8c3c519c5709e"}}, 0x1e7) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+60000000}, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) 21:52:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) 21:52:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) 21:52:10 executing program 4: close(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002cc0)=ANY=[@ANYBLOB="bf16000000000000b7070000ff030000487000000000000050000000000000009500000000000000e83d24a3aa019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0f168c1886bf0fccf8d56ccb659427cf8593dbe3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a0000503ceb9fc474c2a10000000077beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c3de4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d0054ce21fa41181a9580cfca031e5388ee5c9a7ddd04201f5200001fcadf95e5a4725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f588cb211624f40401691721715f46e0080000074943c3ba663739a190a4e825c908c0abc85d457ec5a57cb706eef32a3ed12d63c9c4c508530e173650a8a8f2a9c81bcffe437bccbe158024d8d4939e6fd9adc43f0f4b049218db92bf466e934330ed79bc9f626d68b0000600057d14854eef851bc8c30f5d0df6b94ea0b852d495085ff4eabaac9606f0497958c2c357a7124a69f6770ea6702bc53896a15fad5e55c64efd217450a975221b20d78e445e3da74a3c1e59bae44546bde4ac6de55a480f3ad5dc0f2d1818b696492287860d914283f8d687b0bdb46261277671bba2c550bfef679bddf38ab35eaaf0268c4efa45b56a188a9195044a222ec06bb49784d5608d87c4832e4295bf8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf576e253364fe0000000084f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689689c9c305da4b0181f0f653fec399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d9ebd37d2f32375357b5d2b4dc24baa6a7010038380f7029a292f1ad05000000e4e801a819aef69d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612510000000000a7060d8d9b9ad109b62d1dab0eec6beabc76d765b9ca87474e9a13366010f70900000399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf9bd3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d377e477ea807cc00919ee8bfbd090034f67609cfde8877b5bb072572b421d6b1fdae83e5e250190628d02d01f978323fe36685e652ceb218a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf285ccd000000000100005aee418db0a9fe6fe78479d043cca3f99b031a99a34686905441c1fa62ed20328a10690432f59a4d3e05bd00997ea2b6f5213cb883d05b620f31869f6cce80f1ae445a9ed7e3c5f3aa61bfd240cb9726bc512ba0eb1f68579c76144feb0100809f12bcf79c4d57f66703c2aee08e520623e1af555dc7481128ed0bab22dcb6e5b6ac5e4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c38b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aa8dc41718dd3f4bf474868538aad9a23f85a707e325c10a9f22e37c4213d0ca2910726de8e62d2e3ae7f64e40c7af3dc00bab70cf607869c5a11a03bce8aa43fa010348bc249420ba5e344fcdcb302548e571157d323f5fd535800284d32ffff000088ccd685f07309101a3196b705479897f4c9d97c4c7b77db7b1596b4305d5e954a34385418e66528bc94b70300000066dab8c4e63debff054621a0ac7dd85b14cb7616ca23f044bd0ccd1c79282c3aa8f6e4a1c27315256131aaab707451c14747dfa3bb5f8725a98f6d3c797573f18810bf378e38107ece5cc1cf3b98975e9254248af60de2f04e2429d9b6eba525fd1b1b665f77710fa49426eb32e775acd535fc78697ac980573c35e9916f0000000000002c8ee5ec55faffffffffffffffcd59ccc4974d7e53d0a1f4ea4477022c9f376b3191efeb46be3c174fb2b4cbc9c03fba9923923715540556450f12d1645177ce3eca0d65d17deff51a024f0180000000000000499e829bda469048c70e5968375feb39e6918e591a38d228304c79ad9c376bdaf0650e212eb4185cbbb6c0dc0e699afc7cd2519cd9b192228ff0817d68f97b18402d271036067c141b911c4e0207e2c9d33ac203f440e1a065a2d227c6ec860c6bc85fb3a48348c1fe7144ec680c0dac7b5906a6197c8173080c9ab3ecb72820f0ee36d744b20fae962c4a42e4a43ee3f325f93edb3a204b9c9dc8953375782fd560039eaf61ce878714fa6a6a5b4190e37c83876f248d91f166676b54781c6855c5e067ab2c2c6d22b20a703d68d773123356eff80883a95a25c738f4e7cbb075e10f5c36396156abb221adebb9303342bfa2b7db847e4810270ed1c5bbb1548ec3184ff9b8ed1687333d0e0412d452ba6b390199bd684ff458d6c8114833efde87215e5f9569d92d24579f3ef473bce24e61eb21336ad441eea93cbcb69d2156b9b6e3000000000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000c40)={0x2020}, 0x2020) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x3001a, 0x0) 21:52:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x1, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r2, 0x4}) 21:52:10 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) [ 209.404558][T10700] ptrace attach of "/root/syz-executor.3"[10686] was attempted by "/root/syz-executor.3"[10700] 21:52:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) [ 209.565057][ T20] usb 2-1: new high-speed USB device number 8 using dummy_hcd 21:52:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) [ 209.806882][ T20] usb 2-1: Using ep0 maxpacket: 8 21:52:10 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') write$UHID_CREATE2(r1, &(0x7f0000000380)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0xcf, 0x0, 0x5, 0x8000, 0x6, 0x5, "2b275c70126e83549223c0ec86213ec8555834a3f99e896fd8cc689b84f85439284086f84df8a4f2ad5e2383449caad03585f1781b92dd6cdcc4a879e2059261c5e3052c31713aab071d33df5df275d74ed989ba24afdfd4c912da40654b7fe44ce0e24f51b055b6188cd384389bb984c155db5752bf29777caf4911cfb4c9ce5e86ddd0f2ba482f35957979846be43eb98e5d439b66830569fff69b979231a2278b3a64b6ad9baf0aeb73e11cbcde96d13d9190eed9f466529acca544c5295f2f13d0bb8386ee31a8c3c519c5709e"}}, 0x1e7) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+60000000}, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) [ 209.886875][T10718] ptrace attach of "/root/syz-executor.3"[10715] was attempted by "/root/syz-executor.3"[10718] [ 209.945894][ T20] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 209.980228][ T20] usb 2-1: config 0 has no interface number 0 21:52:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) [ 210.030717][ T20] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 210.064795][T10722] ptrace attach of "/root/syz-executor.2"[10719] was attempted by "/root/syz-executor.2"[10722] [ 210.084106][ T20] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 210.126228][ T20] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 210.154649][ T20] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 210.172568][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.197780][ T20] usb 2-1: config 0 descriptor?? [ 210.547256][ T20] usb 2-1: USB disconnect, device number 8 21:52:12 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f40010000000009058303"], 0x0) 21:52:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) 21:52:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) 21:52:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 21:52:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 21:52:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 21:52:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) [ 211.313547][T10755] ptrace attach of "/root/syz-executor.3"[10749] was attempted by "/root/syz-executor.3"[10755] 21:52:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) [ 211.363112][T10756] ptrace attach of "/root/syz-executor.2"[10752] was attempted by "/root/syz-executor.2"[10756] [ 211.563957][ T9422] usb 2-1: new high-speed USB device number 9 using dummy_hcd 21:52:12 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 21:52:12 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 21:52:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) [ 211.733573][T10771] ptrace attach of "/root/syz-executor.3"[10767] was attempted by "/root/syz-executor.3"[10771] 21:52:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) [ 211.789682][T10773] ptrace attach of "/root/syz-executor.2"[10770] was attempted by "/root/syz-executor.2"[10773] [ 211.844041][ T9422] usb 2-1: Using ep0 maxpacket: 8 [ 211.985661][ T9422] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 212.006672][ T9422] usb 2-1: config 0 has no interface number 0 [ 212.034508][ T9422] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 212.057849][T10785] ptrace attach of "/root/syz-executor.3"[10782] was attempted by "/root/syz-executor.3"[10785] [ 212.131785][ T9422] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 212.217559][ T9422] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 212.269980][ T9422] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 212.304798][ T9422] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.361599][ T9422] usb 2-1: config 0 descriptor?? [ 212.689128][ T9637] usb 2-1: USB disconnect, device number 9 21:52:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 21:52:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) 21:52:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) 21:52:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) rename(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 21:52:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) [ 213.357355][T10816] HTB: quantum of class 80058000 is big. Consider r2q change. [ 213.406484][T10816] HTB: quantum of class 80058004 is big. Consider r2q change. 21:52:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x62, 0x5, 0x438, 0x0, 0x298, 0xfeffffff, 0x0, 0x1f0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0x110, 0x148, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'syz_tun\x00', {}, 'veth1_vlan\x00', {}, 0x0, 0x5}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x7, {0x0, @private, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key}}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @dev, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) [ 213.495646][T10816] HTB: quantum of class 80068000 is big. Consider r2q change. [ 213.549271][T10825] HTB: quantum of class 80068004 is big. Consider r2q change. 21:52:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) [ 213.593358][T10820] ptrace attach of "/root/syz-executor.3"[10814] was attempted by "/root/syz-executor.3"[10820] [ 213.619311][T10823] ptrace attach of "/root/syz-executor.2"[10817] was attempted by "/root/syz-executor.2"[10823] 21:52:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) 21:52:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) [ 213.780284][T10829] xt_nat: multiple ranges no longer supported [ 213.931764][T10838] HTB: quantum of class 80078000 is big. Consider r2q change. [ 214.005580][T10841] HTB: quantum of class 80078004 is big. Consider r2q change. 21:52:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x62, 0x5, 0x438, 0x0, 0x298, 0xfeffffff, 0x0, 0x1f0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0x110, 0x148, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'syz_tun\x00', {}, 'veth1_vlan\x00', {}, 0x0, 0x5}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x7, {0x0, @private, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key}}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @dev, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 21:52:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x4, 0x0, 0x1}) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000018d5c0c9dffad622fdf1b212083c1c5b923781771c4713f9f2948191d0702a88543272327482be27a22bed1430f5658e59865f9a8e94dd18b246be955b2140ef142effb46fca3d9c235b3061de93bc210b50e3b7369086c9f12bf5a88d79324a86473a28b29e0ee2c8bce742b579c2817f308509aea2f94c3c48dbf457a68472a1e578b25129ce158a69e07a8a7e9bb238e01de4581c9f220124b06967473c4ab"], 0x191) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff, 0x10000}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN(r5, 0x4040942c, &(0x7f0000000140)={0x0, 0x6, [0x3, 0x401, 0x1ff, 0x20, 0x0, 0x10000]}) close(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x7, 0x59, 0x20, 0x0, 0x335, 0x20022, 0xa, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x3f, 0x3}, 0x8400, 0x7, 0xbd, 0x0, 0x5, 0x6, 0xff}, r1, 0x10, r4, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7ffff003) 21:52:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) 21:52:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) 21:52:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 21:52:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) [ 214.168756][T10845] xt_nat: multiple ranges no longer supported [ 214.248917][T10850] HTB: quantum of class 80088000 is big. Consider r2q change. 21:52:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x62, 0x5, 0x438, 0x0, 0x298, 0xfeffffff, 0x0, 0x1f0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0x110, 0x148, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'syz_tun\x00', {}, 'veth1_vlan\x00', {}, 0x0, 0x5}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x7, {0x0, @private, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key}}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @dev, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) [ 214.296816][T10850] HTB: quantum of class 80088004 is big. Consider r2q change. [ 214.349514][T10851] HTB: quantum of class 80098000 is big. Consider r2q change. [ 214.374269][T10851] HTB: quantum of class 80098004 is big. Consider r2q change. 21:52:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 21:52:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) [ 214.404648][T10861] xt_nat: multiple ranges no longer supported [ 214.458227][T10855] HTB: quantum of class 800A8000 is big. Consider r2q change. [ 214.477346][T10862] HTB: quantum of class 800A8004 is big. Consider r2q change. [ 214.496431][T10860] __report_access: 2 callbacks suppressed 21:52:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000e00000020000a07000000", @ANYRES32=r4, @ANYBLOB="0000ef04f20000000c001a00080002"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 214.496449][T10860] ptrace attach of "/root/syz-executor.2"[10853] was attempted by "/root/syz-executor.2"[10860] 21:52:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x62, 0x5, 0x438, 0x0, 0x298, 0xfeffffff, 0x0, 0x1f0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0x110, 0x148, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'syz_tun\x00', {}, 'veth1_vlan\x00', {}, 0x0, 0x5}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x7, {0x0, @private, @local, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key}}}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'veth0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @dev, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 21:52:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) 21:52:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) 21:52:15 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 214.620788][T10867] HTB: quantum of class 800B8000 is big. Consider r2q change. [ 214.655918][T10867] HTB: quantum of class 800B8004 is big. Consider r2q change. [ 214.719727][T10871] xt_nat: multiple ranges no longer supported 21:52:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) [ 214.784757][T10875] HTB: quantum of class 800C8000 is big. Consider r2q change. 21:52:15 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001e00010000f9ff000000000007"], 0x28}}, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 214.828377][T10879] HTB: quantum of class 800D8000 is big. Consider r2q change. [ 214.861796][T10875] HTB: quantum of class 800C8004 is big. Consider r2q change. 21:52:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000e00000020000a07000000", @ANYRES32=r4, @ANYBLOB="0000ef04f20000000c001a00080002"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:52:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 214.886845][T10879] HTB: quantum of class 800D8004 is big. Consider r2q change. [ 214.956965][T10885] HTB: quantum of class 800E8000 is big. Consider r2q change. 21:52:16 executing program 5: r0 = io_uring_setup(0x2153, &(0x7f0000000400)) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) dup3(r0, r1, 0x0) [ 214.999687][T10885] HTB: quantum of class 800E8004 is big. Consider r2q change. 21:52:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r8, @ANYBLOB="04"], 0x1ec}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r11, @ANYBLOB='\x00'], 0x1ec}}, 0x0) 21:52:16 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="140000001c008102e00f80eca58eb9f205c804a0", 0x14}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 21:52:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000002ac0)="c4c691019919da078a0098d1e0a593b040f762914000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:52:16 executing program 4: syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 21:52:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000e00000020000a07000000", @ANYRES32=r4, @ANYBLOB="0000ef04f20000000c001a00080002"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 215.232363][T10897] HTB: quantum of class 800F8000 is big. Consider r2q change. [ 215.268967][T10897] HTB: quantum of class 800F8004 is big. Consider r2q change. 21:52:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000002ac0)="c4c691019919da078a0098d1e0a593b040f762914000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:52:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x200, @multicast2}}, 0x24) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) 21:52:16 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="140000001c008102e00f80eca58eb9f205c804a0", 0x14}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 21:52:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 21:52:16 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x6}]}, @NFACCT_QUOTA={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8}]}, 0x6c}}, 0x0) 21:52:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000e00000020000a07000000", @ANYRES32=r4, @ANYBLOB="0000ef04f20000000c001a00080002"], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:52:16 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="140000001c008102e00f80eca58eb9f205c804a0", 0x14}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 21:52:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000002ac0)="c4c691019919da078a0098d1e0a593b040f762914000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 215.605464][T10923] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 215.649897][T10925] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 21:52:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 21:52:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x200, @multicast2}}, 0x24) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) 21:52:16 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x6}]}, @NFACCT_QUOTA={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8}]}, 0x6c}}, 0x0) 21:52:16 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x13e}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {}], 0x3}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:52:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4d, &(0x7f0000002ac0)="c4c691019919da078a0098d1e0a593b040f762914000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:52:16 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="140000001c008102e00f80eca58eb9f205c804a0", 0x14}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 21:52:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) [ 215.983253][T10939] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 21:52:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x200, @multicast2}}, 0x24) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) 21:52:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000180)='./cgroup\x00', 0x88001) dup3(r0, r2, 0x0) 21:52:17 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x6}]}, @NFACCT_QUOTA={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8}]}, 0x6c}}, 0x0) 21:52:17 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000029559220fa0ae8031f68db0b000109021b001d0000000009040000017cdaa200090581", @ANYRES16], 0x0) 21:52:17 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000700)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000005c0)={&(0x7f0000000180)={{@my=0x0}, {@my=0x0}, 0x400, "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"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f00000000c0)={0x0}) 21:52:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) [ 216.295557][T10956] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 21:52:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x200, @multicast2}}, 0x24) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) 21:52:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000180)='./cgroup\x00', 0x88001) dup3(r0, r2, 0x0) 21:52:17 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000700)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000005c0)={&(0x7f0000000180)={{@my=0x0}, {@my=0x0}, 0x400, "dd44cafcc770350195ada6514e42e89737a4a634866f4791a40cdfb9be56f7406de3924851534b1e547a5cc949a4fac19770a55d77c715c15d7984e0b7bf5e12f31057afa2c131ba7e566f7453ca5f41fae10b8f4f8a01a4d513c577672b19eac8b41e46c26105096f8303188edcf45402f6ab5ace8c6e1472aaab49cd0955e33d74a3690cf45744c2efb9c094ba13812d6bc13fae2539d00456643869817e703f770c1179a0eeb183125c49f6e14f2b3822daa8e5886b4fea1fc58e2533a026da9f0229960e5a54795d07d8c862e0f32e5e3a685defeee3c93b3e964359680f688e6ee139fefca4c127aed64b68b08c743de2a8493f402e4c6ff94c37b3d28798dff9ebdc5931fb2c84d6aa507e42320c1a100f9aeb4699a5c8dee221715c048572528fe45e0ce526bdb12a84045ba86c28f14729423aca084fbbb354ba3dc3b2de0f386419233ee99063ce55adb944390f8983294c06c029a089edf4c7da52ec8db41fcaee60f33a787398b037aa43347b71fe37387074a138bf29be90093036e6f34ffe0628c4303086853cda005ec6dfa086e51222b23ed47109cc2a94713f438d461bb2fb632b305ea18e568831c7dc299116ec97fc8e20b4fe3bee273a779d14a71b3a885238e22cc3444e411ba0123b347fd79b6bbec82b14a0d74be024a8bcf15fb270627378d862e2cfd0f8d8ac46d2e49dcaff331f827d60ec9bd0c46d480ccd386b243fa810ba736f9188d13db0a1c4dc52c0db8fe58a3f57264ab93bca67c32101d26fd70cfdfd9fc8b47d01cc9a1d11ec1e4cb494aad594c08d8e7a1c9c90baa9bc6b0585dacad6579abafed44236292a1e4514214fc3fe8a9689030c51f45f4e9c6dcff1d82fdc5f11f692c13a8f117f04ff1a3232efa8781726c7c3c2518356c5eefe0109ceb952a1a0dc436a1713c7853eb4103d449becf46e1e8e424816cda109ad49c4d42b6b8f534ad3dcd01d57d176f1a7c6cda84150e5e623ebf31bf60780913842da2f43293022f7e333894efafde42cfacc9a327e8f447c4828d61b5e5b7788bfcfb458784be6e86b16998274b9d8b141e3603f106fe5bdc072d24f4e128f68795faf17d3f29f152e9539885543053636ee14956b27d46647b01f31cb1de268adec1f4b55a9f3a42757b205ca0dae6d4f5666ae3043ebe2059919b6ae46fa8adf12852135cb712266dbd1e8f52b6452bc8d9d5def7ab4eab19c672456a31bbf72ce053097b19913a73c3af9f4644cb1134a8ce1e5844822a5999bf6a6c1b145b7374a50e540180fec048b4e5f14aab255c30b7c047fb015a8833a51b115a18366ebfde02604f8a2b88f4ed6f642929b3d8baf7d571c076a9dcb3011914aea8958fd77eb76cb57e45b24638f983f40bbf7d3e45f79102472f6e95c4d7f2a846968d4cdf8f95e2fca615b4b895933cc8155ea642698"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f00000000c0)={0x0}) 21:52:17 executing program 3: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x6}]}, @NFACCT_QUOTA={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x8}]}, 0x6c}}, 0x0) 21:52:17 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000700)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000005c0)={&(0x7f0000000180)={{@my=0x0}, {@my=0x0}, 0x400, "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"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f00000000c0)={0x0}) [ 216.527422][T10972] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 216.563730][ T9749] usb 2-1: new full-speed USB device number 10 using dummy_hcd 21:52:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000180)='./cgroup\x00', 0x88001) dup3(r0, r2, 0x0) 21:52:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000b80)='/dev/dri/card#\x00', 0x5939, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x1, 0x0, 0x1}) 21:52:17 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000700)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000005c0)={&(0x7f0000000180)={{@my=0x0}, {@my=0x0}, 0x400, "dd44cafcc770350195ada6514e42e89737a4a634866f4791a40cdfb9be56f7406de3924851534b1e547a5cc949a4fac19770a55d77c715c15d7984e0b7bf5e12f31057afa2c131ba7e566f7453ca5f41fae10b8f4f8a01a4d513c577672b19eac8b41e46c26105096f8303188edcf45402f6ab5ace8c6e1472aaab49cd0955e33d74a3690cf45744c2efb9c094ba13812d6bc13fae2539d00456643869817e703f770c1179a0eeb183125c49f6e14f2b3822daa8e5886b4fea1fc58e2533a026da9f0229960e5a54795d07d8c862e0f32e5e3a685defeee3c93b3e964359680f688e6ee139fefca4c127aed64b68b08c743de2a8493f402e4c6ff94c37b3d28798dff9ebdc5931fb2c84d6aa507e42320c1a100f9aeb4699a5c8dee221715c048572528fe45e0ce526bdb12a84045ba86c28f14729423aca084fbbb354ba3dc3b2de0f386419233ee99063ce55adb944390f8983294c06c029a089edf4c7da52ec8db41fcaee60f33a787398b037aa43347b71fe37387074a138bf29be90093036e6f34ffe0628c4303086853cda005ec6dfa086e51222b23ed47109cc2a94713f438d461bb2fb632b305ea18e568831c7dc299116ec97fc8e20b4fe3bee273a779d14a71b3a885238e22cc3444e411ba0123b347fd79b6bbec82b14a0d74be024a8bcf15fb270627378d862e2cfd0f8d8ac46d2e49dcaff331f827d60ec9bd0c46d480ccd386b243fa810ba736f9188d13db0a1c4dc52c0db8fe58a3f57264ab93bca67c32101d26fd70cfdfd9fc8b47d01cc9a1d11ec1e4cb494aad594c08d8e7a1c9c90baa9bc6b0585dacad6579abafed44236292a1e4514214fc3fe8a9689030c51f45f4e9c6dcff1d82fdc5f11f692c13a8f117f04ff1a3232efa8781726c7c3c2518356c5eefe0109ceb952a1a0dc436a1713c7853eb4103d449becf46e1e8e424816cda109ad49c4d42b6b8f534ad3dcd01d57d176f1a7c6cda84150e5e623ebf31bf60780913842da2f43293022f7e333894efafde42cfacc9a327e8f447c4828d61b5e5b7788bfcfb458784be6e86b16998274b9d8b141e3603f106fe5bdc072d24f4e128f68795faf17d3f29f152e9539885543053636ee14956b27d46647b01f31cb1de268adec1f4b55a9f3a42757b205ca0dae6d4f5666ae3043ebe2059919b6ae46fa8adf12852135cb712266dbd1e8f52b6452bc8d9d5def7ab4eab19c672456a31bbf72ce053097b19913a73c3af9f4644cb1134a8ce1e5844822a5999bf6a6c1b145b7374a50e540180fec048b4e5f14aab255c30b7c047fb015a8833a51b115a18366ebfde02604f8a2b88f4ed6f642929b3d8baf7d571c076a9dcb3011914aea8958fd77eb76cb57e45b24638f983f40bbf7d3e45f79102472f6e95c4d7f2a846968d4cdf8f95e2fca615b4b895933cc8155ea642698"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f00000000c0)={0x0}) 21:52:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000180)='./cgroup\x00', 0x88001) dup3(r0, r2, 0x0) [ 216.984295][ T9749] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 29 [ 216.994224][ T9749] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 217.007957][ T9749] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 255, setting to 64 [ 217.166326][ T9749] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=68.1f [ 217.193680][ T9749] usb 2-1: New USB device strings: Mfr=219, Product=11, SerialNumber=0 [ 217.201995][ T9749] usb 2-1: Product: syz [ 217.233832][ T9749] usb 2-1: Manufacturer: syz [ 217.255023][ T9749] usb 2-1: config 0 descriptor?? [ 217.284269][T10957] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 217.523905][ T9749] usbtouchscreen: probe of 2-1:0.0 failed with error -71 [ 217.535389][ T9749] usb 2-1: USB disconnect, device number 10 [ 218.283699][ T20] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 218.643677][ T20] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 29 [ 218.652833][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 218.666064][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 255, setting to 64 [ 218.793668][ T20] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=68.1f [ 218.802807][ T20] usb 2-1: New USB device strings: Mfr=219, Product=11, SerialNumber=0 [ 218.812338][ T20] usb 2-1: Product: syz [ 218.817337][ T20] usb 2-1: Manufacturer: syz [ 218.828937][ T20] usb 2-1: config 0 descriptor?? [ 218.854057][T10957] raw-gadget gadget: fail, usb_ep_enable returned -22 21:52:20 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000029559220fa0ae8031f68db0b000109021b001d0000000009040000017cdaa200090581", @ANYRES16], 0x0) 21:52:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000b80)='/dev/dri/card#\x00', 0x5939, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x1, 0x0, 0x1}) 21:52:20 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000700)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000005c0)={&(0x7f0000000180)={{@my=0x0}, {@my=0x0}, 0x400, "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"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f00000000c0)={0x0}) 21:52:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000180)='./cgroup\x00', 0x88001) dup3(r0, r2, 0x0) 21:52:20 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000180)='./cgroup\x00', 0x88001) dup3(r0, r2, 0x0) 21:52:20 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000700)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000005c0)={&(0x7f0000000180)={{@my=0x0}, {@my=0x0}, 0x400, "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"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f00000000c0)={0x0}) [ 219.103978][ T20] usbtouchscreen: probe of 2-1:0.0 failed with error -71 [ 219.121835][ T20] usb 2-1: USB disconnect, device number 11 21:52:20 executing program 0: syz_usb_connect(0x2, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000029559220fa0ae8031f68db0b000109021b001d0000000009040000017cdaa200090581", @ANYRES16], 0x0) 21:52:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = open_tree(r0, &(0x7f0000000180)='./cgroup\x00', 0x88001) dup3(r0, r2, 0x0) 21:52:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x5601, &(0x7f0000000000)) 21:52:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000b80)='/dev/dri/card#\x00', 0x5939, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x1, 0x0, 0x1}) 21:52:20 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000700)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, &(0x7f00000005c0)={&(0x7f0000000180)={{@my=0x0}, {@my=0x0}, 0x400, "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"}, 0x418}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f00000000c0)={0x0}) 21:52:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x5601, &(0x7f0000000000)) [ 219.633552][ T20] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 219.673587][ T9760] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 220.008004][ T20] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 29 [ 220.029515][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 220.043606][ T9760] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 29 [ 220.055914][ T9760] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 220.073732][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 255, setting to 64 [ 220.087353][ T9760] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 255, setting to 64 [ 220.223926][ T20] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=68.1f [ 220.233037][ T20] usb 2-1: New USB device strings: Mfr=219, Product=11, SerialNumber=0 [ 220.242476][ T9760] usb 1-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=68.1f [ 220.258253][ T9760] usb 1-1: New USB device strings: Mfr=219, Product=11, SerialNumber=0 [ 220.276490][ T9760] usb 1-1: Product: syz [ 220.281015][ T20] usb 2-1: Product: syz [ 220.291421][ T9760] usb 1-1: Manufacturer: syz [ 220.297333][ T20] usb 2-1: Manufacturer: syz [ 220.342262][ T20] usb 2-1: config 0 descriptor?? [ 220.350844][ T9760] usb 1-1: config 0 descriptor?? [ 220.374097][T11029] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 220.381593][T11025] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 220.613764][ T20] usbtouchscreen: probe of 2-1:0.0 failed with error -71 [ 220.623852][ T9760] usbtouchscreen: probe of 1-1:0.0 failed with error -71 [ 220.633589][ T9760] usb 1-1: USB disconnect, device number 7 [ 220.640920][ T20] usb 2-1: USB disconnect, device number 12 21:52:22 executing program 4: syz_emit_ethernet(0x8a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@bridge_getvlan={0x20, 0x72, 0x131, 0x70bd2c, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) 21:52:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201eeffbeaf9510"], 0x0) ioctl$EVIOCRMFF(r0, 0x83c0550b, 0x0) 21:52:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000b80)='/dev/dri/card#\x00', 0x5939, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x1, 0x0, 0x1}) 21:52:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x5601, &(0x7f0000000000)) 21:52:22 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000029559220fa0ae8031f68db0b000109021b001d0000000009040000017cdaa200090581", @ANYRES16], 0x0) 21:52:22 executing program 0: syz_usb_connect(0x2, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000029559220fa0ae8031f68db0b000109021b001d0000000009040000017cdaa200090581", @ANYRES16], 0x0) 21:52:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBMODE(r0, 0x5601, &(0x7f0000000000)) 21:52:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) 21:52:22 executing program 4: syz_emit_ethernet(0x8a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@bridge_getvlan={0x20, 0x72, 0x131, 0x70bd2c, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) 21:52:22 executing program 4: syz_emit_ethernet(0x8a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@bridge_getvlan={0x20, 0x72, 0x131, 0x70bd2c, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) 21:52:22 executing program 2: semget(0x0, 0x0, 0x180) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(0x0, r1, 0xf, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c", 0x8, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:52:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) [ 221.514167][ T9760] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 221.563928][ T20] usb 2-1: new full-speed USB device number 13 using dummy_hcd 21:52:22 executing program 4: syz_emit_ethernet(0x8a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@bridge_getvlan={0x20, 0x72, 0x131, 0x70bd2c, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 221.783450][ T9749] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 221.894727][ T9760] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 29 [ 221.917969][ T9760] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 221.944272][ T20] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 29 [ 221.969375][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 221.989202][ T9760] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 255, setting to 64 [ 222.000827][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 255, setting to 64 [ 222.063333][ T9749] usb 6-1: Using ep0 maxpacket: 16 [ 222.133957][ T9760] usb 1-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=68.1f [ 222.143709][ T20] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=68.1f [ 222.152871][ T20] usb 2-1: New USB device strings: Mfr=219, Product=11, SerialNumber=0 [ 222.163785][ T9760] usb 1-1: New USB device strings: Mfr=219, Product=11, SerialNumber=0 [ 222.172633][ T20] usb 2-1: Product: syz [ 222.177615][ T9760] usb 1-1: Product: syz [ 222.182599][ T9760] usb 1-1: Manufacturer: syz [ 222.187944][ T20] usb 2-1: Manufacturer: syz [ 222.199118][ T9760] usb 1-1: config 0 descriptor?? [ 222.204843][ T20] usb 2-1: config 0 descriptor?? [ 222.216146][ T9749] usb 6-1: unable to get BOS descriptor or descriptor too short [ 222.224044][T11092] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 222.224664][T11086] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 222.253467][ T9749] usb 6-1: no configurations [ 222.263415][ T9749] usb 6-1: can't read configurations, error -22 [ 222.503855][ T20] usbtouchscreen: probe of 2-1:0.0 failed with error -71 [ 222.524501][ T9760] usbtouchscreen: probe of 1-1:0.0 failed with error -71 [ 222.550105][ T9760] usb 1-1: USB disconnect, device number 8 [ 222.558767][ T20] usb 2-1: USB disconnect, device number 13 [ 222.973592][ T9749] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 223.247541][ T9749] usb 6-1: Using ep0 maxpacket: 16 21:52:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201eeffbeaf9510"], 0x0) ioctl$EVIOCRMFF(r0, 0x83c0550b, 0x0) 21:52:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) 21:52:24 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 21:52:24 executing program 2: semget(0x0, 0x0, 0x180) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(0x0, r1, 0xf, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c", 0x8, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:52:24 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000029559220fa0ae8031f68db0b000109021b001d0000000009040000017cdaa200090581", @ANYRES16], 0x0) 21:52:24 executing program 0: syz_usb_connect(0x2, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000029559220fa0ae8031f68db0b000109021b001d0000000009040000017cdaa200090581", @ANYRES16], 0x0) [ 223.393594][ T9749] usb 6-1: unable to get BOS descriptor or descriptor too short [ 223.419509][ T9749] usb 6-1: no configurations [ 223.427393][ T9749] usb 6-1: can't read configurations, error -22 [ 223.449060][ T9749] usb usb6-port1: attempt power cycle 21:52:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) [ 223.733322][ T9760] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 223.764621][ T9422] usb 2-1: new full-speed USB device number 14 using dummy_hcd 21:52:24 executing program 3: semget(0x0, 0x0, 0x180) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(0x0, r1, 0xf, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c", 0x8, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 224.103746][ T9760] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 29 [ 224.154677][ T9760] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 224.176224][ T9422] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 29 [ 224.182277][ T9760] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 255, setting to 64 [ 224.204048][ T9749] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 224.246868][ T9422] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 21:52:25 executing program 2: semget(0x0, 0x0, 0x180) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(0x0, r1, 0xf, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c", 0x8, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 224.308750][ T9422] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 255, setting to 64 [ 224.321303][ T9749] usb 6-1: Using ep0 maxpacket: 16 21:52:25 executing program 4: semget(0x0, 0x0, 0x180) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(0x0, r1, 0xf, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c", 0x8, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 224.354380][ T9760] usb 1-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=68.1f [ 224.382828][ T9760] usb 1-1: New USB device strings: Mfr=219, Product=11, SerialNumber=0 [ 224.412560][ T9760] usb 1-1: Product: syz [ 224.424425][ T9760] usb 1-1: Manufacturer: syz [ 224.463067][ T9760] usb 1-1: config 0 descriptor?? [ 224.493631][ T9749] usb 6-1: unable to get BOS descriptor or descriptor too short [ 224.509072][ T9749] usb 6-1: no configurations [ 224.513829][T11165] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.522945][ T9422] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=68.1f [ 224.563494][ T9422] usb 2-1: New USB device strings: Mfr=219, Product=11, SerialNumber=0 [ 224.576502][ T9749] usb 6-1: can't read configurations, error -22 21:52:25 executing program 3: semget(0x0, 0x0, 0x180) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(0x0, r1, 0xf, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c", 0x8, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 224.618774][ T9422] usb 2-1: Product: syz [ 224.643496][ T9422] usb 2-1: Manufacturer: syz [ 224.683966][ T9422] usb 2-1: config 0 descriptor?? [ 224.733784][T11162] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 224.813614][ T9760] usbtouchscreen: probe of 1-1:0.0 failed with error -71 [ 224.855709][ T9760] usb 1-1: USB disconnect, device number 9 21:52:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201eeffbeaf9510"], 0x0) ioctl$EVIOCRMFF(r0, 0x83c0550b, 0x0) [ 225.033463][ T9422] usbtouchscreen: probe of 2-1:0.0 failed with error -71 [ 225.060385][ T9422] usb 2-1: USB disconnect, device number 14 21:52:26 executing program 4: semget(0x0, 0x0, 0x180) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(0x0, r1, 0xf, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c", 0x8, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 21:52:26 executing program 2: semget(0x0, 0x0, 0x180) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(0x0, r1, 0xf, 0xffffffffffffffff, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b977f20a3ed5fe3c", 0x8, 0x200408d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 225.733126][ C1] ------------[ cut here ]------------ [ 225.739253][ C1] raw_local_irq_restore() called with IRQs enabled [ 225.745942][ C1] WARNING: CPU: 1 PID: 11162 at kernel/locking/irqflag-debug.c:10 warn_bogus_irq_restore+0x1d/0x20 [ 225.756796][ C1] Modules linked in: [ 225.760723][ C1] CPU: 1 PID: 11162 Comm: syz-executor.1 Not tainted 5.12.0-rc3-syzkaller #0 [ 225.769600][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.779871][ C1] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 225.785994][ C1] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d a1 dc ab 04 00 74 01 c3 48 c7 c7 20 92 6b 89 c6 05 90 dc ab 04 01 e8 b9 cc be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 225.806213][ C1] ------------[ cut here ]------------ [ 225.806227][ C1] WARNING: CPU: 1 PID: 11162 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x31e/0x3b0 [ 225.806277][ C1] Modules linked in: [ 225.806292][ C1] CPU: 1 PID: 11162 Comm: syz-executor.1 Not tainted 5.12.0-rc3-syzkaller #0 [ 225.806321][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.806338][ C1] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 225.806373][ C1] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 c2 d8 89 e8 8c 09 f0 ff e9 e5 fe ff ff e8 d2 51 27 fd <0f> 0b e9 88 fd ff ff e8 96 e4 6a fd e9 11 fe ff ff 4c 89 ef e8 89 [ 225.806400][ C1] RSP: 0018:ffffc90000dc04e8 EFLAGS: 00010046 [ 225.806426][ C1] RAX: 0000000000000000 RBX: ffff88814387de58 RCX: 0000000000000100 [ 225.806447][ C1] RDX: ffff8880621754c0 RSI: ffffffff844c889e RDI: 0000000000000003 [ 225.806466][ C1] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 225.806485][ C1] R10: ffffffff844c8623 R11: 0000000000000000 R12: ffff88814387cd30 [ 225.806505][ C1] R13: 0000000000fe4c00 R14: ffff8880b9d26340 R15: ffffffff844c8580 [ 225.806526][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 225.806554][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 225.806575][ C1] CR2: 0000000000542978 CR3: 000000002353f000 CR4: 00000000001506e0 [ 225.806595][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 225.806613][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 225.806633][ C1] Call Trace: [ 225.806643][ C1] [ 225.806658][ C1] ? vkms_disable_vblank+0x20/0x20 [ 225.806688][ C1] __hrtimer_run_queues+0x609/0xe40 [ 225.806732][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 225.806764][ C1] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 225.806808][ C1] hrtimer_interrupt+0x330/0xa00 [ 225.806858][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 225.806907][ C1] sysvec_apic_timer_interrupt+0x40/0xc0 [ 225.806942][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 225.806978][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 225.807016][ C1] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 49 15 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 225.807043][ C1] RSP: 0018:ffffc90000dc07b0 EFLAGS: 00000246 [ 225.807067][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 225.807086][ C1] RDX: ffff8880621754c0 RSI: ffffffff815bf70f RDI: 0000000000000003 [ 225.807106][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fab38a7 [ 225.807124][ C1] R10: ffffffff815bf705 R11: 0000000000000000 R12: ffffffff84b24d20 [ 225.807144][ C1] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc90000dc0810 [ 225.807166][ C1] ? netconsole_netdev_event+0x340/0x340 [ 225.807201][ C1] ? console_unlock+0x7f5/0xc80 [ 225.807236][ C1] ? console_unlock+0x7ff/0xc80 [ 225.807273][ C1] console_unlock+0x805/0xc80 [ 225.807314][ C1] ? devkmsg_read+0x730/0x730 [ 225.807349][ C1] ? lock_release+0x720/0x720 [ 225.807392][ C1] ? vprintk_func+0x8d/0x1e0 [ 225.807428][ C1] ? vprintk_func+0x8d/0x1e0 [ 225.807466][ C1] vprintk_emit+0x1ca/0x560 [ 225.807505][ C1] vprintk_func+0x8d/0x1e0 [ 225.807541][ C1] printk+0xba/0xed [ 225.807573][ C1] ? record_print_text.cold+0x16/0x16 [ 225.807611][ C1] ? printk+0xba/0xed [ 225.807641][ C1] ? record_print_text.cold+0x16/0x16 [ 225.807674][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 225.807705][ C1] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 225.807742][ C1] ? __stack_chk_fail+0x13/0x20 [ 225.807771][ C1] show_opcodes.cold+0x1c/0x21 [ 225.807812][ C1] show_iret_regs+0xd/0x33 [ 225.807843][ C1] __show_regs+0x1e/0x60 [ 225.807876][ C1] ? dump_stack_print_info+0xf2/0x120 [ 225.807914][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 225.807944][ C1] show_regs+0x2f/0x40 [ 225.807971][ C1] __warn+0xe2/0x210 [ 225.807998][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 225.808029][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 225.808060][ C1] report_bug+0x1bd/0x210 [ 225.808089][ C1] handle_bug+0x3c/0x60 [ 225.808112][ C1] exc_invalid_op+0x14/0x40 [ 225.808137][ C1] asm_exc_invalid_op+0x12/0x20 [ 225.808167][ C1] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 225.808200][ C1] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d a1 dc ab 04 00 74 01 c3 48 c7 c7 20 92 6b 89 c6 05 90 dc ab 04 01 e8 b9 cc be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 225.808225][ C1] RSP: 0018:ffffc90000dc0cb8 EFLAGS: 00010282 [ 225.808248][ C1] RAX: 0000000000000000 RBX: ffff888013798088 RCX: 0000000000000000 [ 225.808264][ C1] RDX: ffff8880621754c0 RSI: ffffffff815c3875 RDI: fffff520001b8189 [ 225.808280][ C1] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 225.808295][ C1] R10: ffffffff815bc60e R11: 0000000000000000 R12: 0000000000000003 [ 225.808312][ C1] R13: ffffed10026f3011 R14: 0000000000000001 R15: ffff8880b9d35f40 [ 225.808336][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 225.808372][ C1] ? vprintk_func+0x95/0x1e0 [ 225.808408][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 225.808438][ C1] kvm_wait+0xc9/0xe0 [ 225.808466][ C1] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 225.808511][ C1] ? pv_hash+0x100/0x100 [ 225.808546][ C1] ? lock_release+0x720/0x720 [ 225.808603][ C1] do_raw_spin_lock+0x200/0x2b0 [ 225.808639][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 225.808683][ C1] tcp_tsq_handler+0x1d/0x200 [ 225.808721][ C1] tcp_tasklet_func+0x2cc/0x560 [ 225.808759][ C1] ? tcp_tsq_handler+0x200/0x200 [ 225.808805][ C1] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 225.808846][ C1] __do_softirq+0x29b/0x9f6 [ 225.808897][ C1] irq_exit_rcu+0x134/0x200 [ 225.808925][ C1] common_interrupt+0xa4/0xd0 [ 225.808956][ C1] [ 225.808969][ C1] asm_common_interrupt+0x1e/0x40 [ 225.809001][ C1] RIP: 0010:page_remove_rmap+0x3a/0x1430 [ 225.809035][ C1] Code: 4c 8d 65 08 48 83 ec 18 e8 73 0d c8 ff 48 89 ef e8 6b 66 11 00 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 <0f> 85 94 11 00 00 4c 8b 7d 08 31 ff 48 89 eb 4d 89 fe 41 83 e6 01 [ 225.809063][ C1] RSP: 0018:ffffc90009547748 EFLAGS: 00000246 [ 225.809087][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff81bd3498 [ 225.809108][ C1] RDX: 1ffffd4000266f31 RSI: 0000000000000008 RDI: ffffea0001337980 [ 225.809128][ C1] RBP: ffffea0001337980 R08: 0000000000000000 R09: ffffea0001337987 [ 225.809147][ C1] R10: fffff94000266f30 R11: 0000000000000000 R12: ffffea0001337988 [ 225.809166][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: 00007fb78ffa9000 [ 225.809195][ C1] ? lock_page_memcg+0x128/0x510 [ 225.809238][ C1] ? page_remove_rmap+0x25/0x1430 [ 225.809268][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 225.809307][ C1] unmap_page_range+0xe30/0x2650 [ 225.809369][ C1] ? vm_normal_page_pmd+0x510/0x510 [ 225.809403][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 225.809432][ C1] ? uprobe_munmap+0x1c/0x560 [ 225.809473][ C1] unmap_single_vma+0x198/0x300 [ 225.809511][ C1] unmap_vmas+0x16d/0x2f0 [ 225.809542][ C1] ? zap_vma_ptes+0x100/0x100 [ 225.809576][ C1] ? lru_add_drain_cpu+0x4e2/0x900 [ 225.809621][ C1] exit_mmap+0x2a8/0x590 [ 225.809654][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 225.809710][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 225.809746][ C1] ? __khugepaged_exit+0x2d9/0x470 [ 225.809783][ C1] __mmput+0x122/0x470 [ 225.809814][ C1] mmput+0x58/0x60 [ 225.809842][ C1] do_exit+0xb0a/0x2a60 [ 225.809881][ C1] ? find_held_lock+0x2d/0x110 [ 225.809917][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 225.809957][ C1] ? get_signal+0x337/0x2100 [ 225.809986][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 225.810029][ C1] do_group_exit+0x125/0x310 [ 225.810068][ C1] get_signal+0x42c/0x2100 [ 225.810095][ C1] ? futex_exit_release+0x220/0x220 [ 225.810131][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 225.810173][ C1] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 225.810216][ C1] ? find_held_lock+0x2d/0x110 [ 225.810252][ C1] ? copy_siginfo_to_user32+0xa0/0xa0 [ 225.810295][ C1] ? __do_sys_futex+0x2a2/0x470 [ 225.810321][ C1] ? __do_sys_futex+0x2ab/0x470 [ 225.810354][ C1] ? do_futex+0x1710/0x1710 [ 225.810394][ C1] exit_to_user_mode_prepare+0x148/0x250 [ 225.810428][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 225.810460][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 225.810491][ C1] RIP: 0033:0x466459 [ 225.810510][ C1] Code: Unable to access opcode bytes at RIP 0x46642f. [ 225.810521][ C1] RSP: 002b:00007fb78d938218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 225.810548][ C1] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000466459 [ 225.810568][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 225.810586][ C1] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 225.810604][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 225.810623][ C1] R13: 0000000000a9fb1f R14: 00007fb78d938300 R15: 0000000000022000 [ 225.810664][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 225.810678][ C1] CPU: 1 PID: 11162 Comm: syz-executor.1 Not tainted 5.12.0-rc3-syzkaller #0 [ 225.810707][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.810724][ C1] Call Trace: [ 225.810732][ C1] [ 225.810742][ C1] dump_stack+0x141/0x1d7 [ 225.810777][ C1] panic+0x306/0x73d [ 225.810810][ C1] ? __warn_printk+0xf3/0xf3 [ 225.810854][ C1] ? __warn.cold+0x1a/0x44 [ 225.810897][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 225.810929][ C1] __warn.cold+0x35/0x44 [ 225.810963][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 225.810994][ C1] report_bug+0x1bd/0x210 [ 225.811028][ C1] handle_bug+0x3c/0x60 [ 225.811056][ C1] exc_invalid_op+0x14/0x40 [ 225.811085][ C1] asm_exc_invalid_op+0x12/0x20 [ 225.811117][ C1] RIP: 0010:vkms_vblank_simulate+0x31e/0x3b0 [ 225.811151][ C1] Code: 85 9e 00 00 00 48 8b 95 b8 01 00 00 4c 89 e1 bf 02 00 00 00 48 c7 c6 e0 c2 d8 89 e8 8c 09 f0 ff e9 e5 fe ff ff e8 d2 51 27 fd <0f> 0b e9 88 fd ff ff e8 96 e4 6a fd e9 11 fe ff ff 4c 89 ef e8 89 [ 225.811178][ C1] RSP: 0018:ffffc90000dc04e8 EFLAGS: 00010046 [ 225.811203][ C1] RAX: 0000000000000000 RBX: ffff88814387de58 RCX: 0000000000000100 [ 225.811223][ C1] RDX: ffff8880621754c0 RSI: ffffffff844c889e RDI: 0000000000000003 [ 225.811243][ C1] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000000000000000 [ 225.811262][ C1] R10: ffffffff844c8623 R11: 0000000000000000 R12: ffff88814387cd30 [ 225.811282][ C1] R13: 0000000000fe4c00 R14: ffff8880b9d26340 R15: ffffffff844c8580 [ 225.811303][ C1] ? vkms_disable_vblank+0x20/0x20 [ 225.811337][ C1] ? vkms_vblank_simulate+0xa3/0x3b0 [ 225.811369][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 225.811402][ C1] ? vkms_vblank_simulate+0x31e/0x3b0 [ 225.811435][ C1] ? vkms_disable_vblank+0x20/0x20 [ 225.811463][ C1] __hrtimer_run_queues+0x609/0xe40 [ 225.811506][ C1] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 225.811538][ C1] ? ktime_get_update_offsets_now+0x3eb/0x5c0 [ 225.811583][ C1] hrtimer_interrupt+0x330/0xa00 [ 225.811630][ C1] __sysvec_apic_timer_interrupt+0x146/0x540 [ 225.811673][ C1] sysvec_apic_timer_interrupt+0x40/0xc0 [ 225.811708][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 225.811737][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 225.811773][ C1] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 49 15 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 225.811801][ C1] RSP: 0018:ffffc90000dc07b0 EFLAGS: 00000246 [ 225.811826][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 225.811845][ C1] RDX: ffff8880621754c0 RSI: ffffffff815bf70f RDI: 0000000000000003 [ 225.811866][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8fab38a7 [ 225.811885][ C1] R10: ffffffff815bf705 R11: 0000000000000000 R12: ffffffff84b24d20 [ 225.811912][ C1] R13: 0000000000000200 R14: dffffc0000000000 R15: ffffc90000dc0810 [ 225.811936][ C1] ? netconsole_netdev_event+0x340/0x340 [ 225.811971][ C1] ? console_unlock+0x7f5/0xc80 [ 225.812006][ C1] ? console_unlock+0x7ff/0xc80 [ 225.812043][ C1] console_unlock+0x805/0xc80 [ 225.812082][ C1] ? devkmsg_read+0x730/0x730 [ 225.812115][ C1] ? lock_release+0x720/0x720 [ 225.812157][ C1] ? vprintk_func+0x8d/0x1e0 [ 225.812192][ C1] ? vprintk_func+0x8d/0x1e0 [ 225.812230][ C1] vprintk_emit+0x1ca/0x560 [ 225.812267][ C1] vprintk_func+0x8d/0x1e0 [ 225.812303][ C1] printk+0xba/0xed [ 225.812335][ C1] ? record_print_text.cold+0x16/0x16 [ 225.812372][ C1] ? printk+0xba/0xed [ 225.812402][ C1] ? record_print_text.cold+0x16/0x16 [ 225.812435][ C1] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 225.812468][ C1] ? copy_from_kernel_nofault_allowed+0xb0/0xd0 [ 225.812507][ C1] ? __stack_chk_fail+0x13/0x20 [ 225.812536][ C1] show_opcodes.cold+0x1c/0x21 [ 225.812579][ C1] show_iret_regs+0xd/0x33 [ 225.812612][ C1] __show_regs+0x1e/0x60 [ 225.812646][ C1] ? dump_stack_print_info+0xf2/0x120 [ 225.812677][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 225.812710][ C1] show_regs+0x2f/0x40 [ 225.812736][ C1] __warn+0xe2/0x210 [ 225.812763][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 225.812796][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 225.812828][ C1] report_bug+0x1bd/0x210 [ 225.812861][ C1] handle_bug+0x3c/0x60 [ 225.812887][ C1] exc_invalid_op+0x14/0x40 [ 225.812921][ C1] asm_exc_invalid_op+0x12/0x20 [ 225.812952][ C1] RIP: 0010:warn_bogus_irq_restore+0x1d/0x20 [ 225.812985][ C1] Code: be ff cc cc cc cc cc cc cc cc cc cc cc 80 3d a1 dc ab 04 00 74 01 c3 48 c7 c7 20 92 6b 89 c6 05 90 dc ab 04 01 e8 b9 cc be ff <0f> 0b c3 48 39 77 10 0f 84 97 00 00 00 66 f7 47 22 f0 ff 74 4b 48 [ 225.813012][ C1] RSP: 0018:ffffc90000dc0cb8 EFLAGS: 00010282 [ 225.813037][ C1] RAX: 0000000000000000 RBX: ffff888013798088 RCX: 0000000000000000 [ 225.813056][ C1] RDX: ffff8880621754c0 RSI: ffffffff815c3875 RDI: fffff520001b8189 [ 225.813077][ C1] RBP: 0000000000000200 R08: 0000000000000000 R09: 0000000000000000 [ 225.813093][ C1] R10: ffffffff815bc60e R11: 0000000000000000 R12: 0000000000000003 [ 225.813112][ C1] R13: ffffed10026f3011 R14: 0000000000000001 R15: ffff8880b9d35f40 [ 225.813137][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 225.813173][ C1] ? vprintk_func+0x95/0x1e0 [ 225.813210][ C1] ? warn_bogus_irq_restore+0x1d/0x20 [ 225.813240][ C1] kvm_wait+0xc9/0xe0 [ 225.813268][ C1] __pv_queued_spin_lock_slowpath+0x8b8/0xb40 [ 225.813312][ C1] ? pv_hash+0x100/0x100 [ 225.813347][ C1] ? lock_release+0x720/0x720 [ 225.813382][ C1] do_raw_spin_lock+0x200/0x2b0 [ 225.813418][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 225.813461][ C1] tcp_tsq_handler+0x1d/0x200 [ 225.813498][ C1] tcp_tasklet_func+0x2cc/0x560 [ 225.813535][ C1] ? tcp_tsq_handler+0x200/0x200 [ 225.813581][ C1] tasklet_action_common.constprop.0+0x1d7/0x2d0 [ 225.813622][ C1] __do_softirq+0x29b/0x9f6 [ 225.813668][ C1] irq_exit_rcu+0x134/0x200 [ 225.813697][ C1] common_interrupt+0xa4/0xd0 [ 225.813726][ C1] [ 225.813738][ C1] asm_common_interrupt+0x1e/0x40 [ 225.813771][ C1] RIP: 0010:page_remove_rmap+0x3a/0x1430 [ 225.813803][ C1] Code: 4c 8d 65 08 48 83 ec 18 e8 73 0d c8 ff 48 89 ef e8 6b 66 11 00 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 <0f> 85 94 11 00 00 4c 8b 7d 08 31 ff 48 89 eb 4d 89 fe 41 83 e6 01 [ 225.813830][ C1] RSP: 0018:ffffc90009547748 EFLAGS: 00000246 [ 225.813854][ C1] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff81bd3498 [ 225.813874][ C1] RDX: 1ffffd4000266f31 RSI: 0000000000000008 RDI: ffffea0001337980 [ 225.813900][ C1] RBP: ffffea0001337980 R08: 0000000000000000 R09: ffffea0001337987 [ 225.813919][ C1] R10: fffff94000266f30 R11: 0000000000000000 R12: ffffea0001337988 [ 225.813937][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: 00007fb78ffa9000 [ 225.813967][ C1] ? lock_page_memcg+0x128/0x510 [ 225.814008][ C1] ? page_remove_rmap+0x25/0x1430 [ 225.814037][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 225.814076][ C1] unmap_page_range+0xe30/0x2650 [ 225.814131][ C1] ? vm_normal_page_pmd+0x510/0x510 [ 225.814167][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 225.814196][ C1] ? uprobe_munmap+0x1c/0x560 [ 225.814236][ C1] unmap_single_vma+0x198/0x300 [ 225.814273][ C1] unmap_vmas+0x16d/0x2f0 [ 225.814305][ C1] ? zap_vma_ptes+0x100/0x100 [ 225.814347][ C1] ? lru_add_drain_cpu+0x4e2/0x900 [ 225.814388][ C1] exit_mmap+0x2a8/0x590 [ 225.814422][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 225.814477][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 225.814511][ C1] ? __khugepaged_exit+0x2d9/0x470 [ 225.814546][ C1] __mmput+0x122/0x470 [ 225.814575][ C1] mmput+0x58/0x60 [ 225.814600][ C1] do_exit+0xb0a/0x2a60 [ 225.814639][ C1] ? find_held_lock+0x2d/0x110 [ 225.814667][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 225.814705][ C1] ? get_signal+0x337/0x2100 [ 225.814732][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 225.814775][ C1] do_group_exit+0x125/0x310 [ 225.814813][ C1] get_signal+0x42c/0x2100 [ 225.814841][ C1] ? futex_exit_release+0x220/0x220 [ 225.814878][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 225.814926][ C1] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 225.814965][ C1] ? find_held_lock+0x2d/0x110 [ 225.814998][ C1] ? copy_siginfo_to_user32+0xa0/0xa0 [ 225.815039][ C1] ? __do_sys_futex+0x2a2/0x470 [ 225.815066][ C1] ? __do_sys_futex+0x2ab/0x470 [ 225.815098][ C1] ? do_futex+0x1710/0x1710 [ 225.815137][ C1] exit_to_user_mode_prepare+0x148/0x250 [ 225.815172][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 225.815205][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 225.815239][ C1] RIP: 0033:0x466459 [ 225.815262][ C1] Code: Unable to access opcode bytes at RIP 0x46642f. [ 225.815275][ C1] RSP: 002b:00007fb78d938218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 225.815304][ C1] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000466459 [ 225.815324][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 225.815343][ C1] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 225.815361][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 225.815379][ C1] R13: 0000000000a9fb1f R14: 00007fb78d938300 R15: 0000000000022000 [ 225.816245][ C1] Kernel Offset: disabled [ 227.591706][ C1] Rebooting in 86400 seconds..