[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.12' (ECDSA) to the list of known hosts. 2020/11/02 09:03:56 fuzzer started 2020/11/02 09:03:57 dialing manager at 10.128.0.105:44499 2020/11/02 09:03:59 syscalls: 3448 2020/11/02 09:03:59 code coverage: enabled 2020/11/02 09:03:59 comparison tracing: enabled 2020/11/02 09:03:59 extra coverage: enabled 2020/11/02 09:03:59 setuid sandbox: enabled 2020/11/02 09:03:59 namespace sandbox: enabled 2020/11/02 09:03:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/02 09:03:59 fault injection: enabled 2020/11/02 09:03:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/02 09:03:59 net packet injection: enabled 2020/11/02 09:03:59 net device setup: enabled 2020/11/02 09:03:59 concurrency sanitizer: enabled 2020/11/02 09:03:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/02 09:03:59 USB emulation: enabled 2020/11/02 09:03:59 hci packet injection: enabled 2020/11/02 09:03:59 wifi device emulation: enabled 2020/11/02 09:04:02 suppressing KCSAN reports in functions: 'device_del' 'xas_clear_mark' 'do_select' 'blk_mq_rq_ctx_init' 'ext4_free_inodes_count' '__ext4_new_inode' 'find_get_pages_range_tag' 'dd_has_work' '__io_cqring_fill_event' 'generic_write_end' 'snd_rawmidi_poll' 'blk_mq_sched_dispatch_requests' '__mod_timer' 'shmem_mknod' 'futex_wait_queue_me' 'wbt_issue' 'exit_mm' 'do_sys_poll' 'wbt_wait' 'alloc_pid' '__xa_clear_mark' 'ext4_mb_regular_allocator' 'blk_mq_dispatch_rq_list' 'do_nanosleep' '__filemap_fdatawrite_range' 'audit_log_start' 'ext4_free_inode' 09:04:27 executing program 0: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000040)=0x40000) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f908, 0x2f7, [], @p_u16=&(0x7f0000000040)}}) 09:04:27 executing program 1: clock_adjtime(0xf8060f4b969a07ef, &(0x7f0000000040)) 09:04:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 09:04:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000b40)={0x0, 0x0}) 09:04:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x5, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x44}}, 0x0) 09:04:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) syzkaller login: [ 62.279228][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 62.357790][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 62.395531][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.403083][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.410986][ T8468] device bridge_slave_0 entered promiscuous mode [ 62.419220][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.427655][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.435072][ T8468] device bridge_slave_1 entered promiscuous mode [ 62.450410][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.461005][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.478614][ T8468] team0: Port device team_slave_0 added [ 62.485330][ T8468] team0: Port device team_slave_1 added [ 62.498604][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.505643][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.532199][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.544230][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.557355][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.583729][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.609812][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 62.628277][ T8468] device hsr_slave_0 entered promiscuous mode [ 62.634957][ T8468] device hsr_slave_1 entered promiscuous mode [ 62.732768][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 62.781155][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 62.793188][ T8468] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.803884][ T8468] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.820371][ T8468] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.832100][ T8468] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.871017][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.878919][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.887008][ T8472] device bridge_slave_0 entered promiscuous mode [ 62.899845][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.906894][ T8468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.914245][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.921409][ T8468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.939820][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.956180][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.974804][ T8472] device bridge_slave_1 entered promiscuous mode [ 63.017324][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 63.025622][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 63.044298][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.078589][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.102963][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 63.152666][ T8472] team0: Port device team_slave_0 added [ 63.163990][ T8472] team0: Port device team_slave_1 added [ 63.171420][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.178536][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.185963][ T8474] device bridge_slave_0 entered promiscuous mode [ 63.213244][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.221634][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.229436][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.237621][ T8474] device bridge_slave_1 entered promiscuous mode [ 63.254274][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.261707][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.288808][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.307142][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.319816][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.326910][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.353463][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.374122][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.388158][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.397852][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.405772][ T3848] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.414173][ T3848] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.422689][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 63.437059][ T8472] device hsr_slave_0 entered promiscuous mode [ 63.443667][ T8472] device hsr_slave_1 entered promiscuous mode [ 63.450160][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.457873][ T8472] Cannot create hsr debugfs directory [ 63.511330][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 63.537572][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.546865][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.555525][ T3848] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.562674][ T3848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.571079][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.579925][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.588230][ T3848] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.595302][ T3848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.603256][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.612191][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.620946][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.629541][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.641207][ T8474] team0: Port device team_slave_0 added [ 63.652619][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 63.670555][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.679497][ T8474] team0: Port device team_slave_1 added [ 63.711834][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.720330][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.757578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.765973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.775823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.784245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.794795][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.809336][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.817393][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.843773][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.859919][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.867150][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.894000][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.909175][ T8472] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.927960][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.935147][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.943158][ T8478] device bridge_slave_0 entered promiscuous mode [ 63.952204][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.959583][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.967501][ T8476] device bridge_slave_0 entered promiscuous mode [ 63.974569][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.983091][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.991322][ T8472] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.000077][ T8472] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 64.008567][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.015857][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.027089][ T8478] device bridge_slave_1 entered promiscuous mode [ 64.033870][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.040999][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.048625][ T8476] device bridge_slave_1 entered promiscuous mode [ 64.056316][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.064423][ T8472] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.100529][ T8474] device hsr_slave_0 entered promiscuous mode [ 64.107070][ T8474] device hsr_slave_1 entered promiscuous mode [ 64.113428][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.121072][ T8474] Cannot create hsr debugfs directory [ 64.127632][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.142664][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.161082][ T8478] team0: Port device team_slave_0 added [ 64.168320][ T8478] team0: Port device team_slave_1 added [ 64.181265][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.192772][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.210127][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.217427][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.243795][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.259071][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.266036][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.292364][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.306302][ T8057] Bluetooth: hci0: command 0x0409 tx timeout [ 64.328032][ T8478] device hsr_slave_0 entered promiscuous mode [ 64.336589][ T8478] device hsr_slave_1 entered promiscuous mode [ 64.342961][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.351033][ T8478] Cannot create hsr debugfs directory [ 64.358913][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.368657][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.390715][ T8476] team0: Port device team_slave_0 added [ 64.399140][ T8476] team0: Port device team_slave_1 added [ 64.450176][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.457439][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.484852][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.501095][ T8468] device veth0_vlan entered promiscuous mode [ 64.511811][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.520670][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.529508][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.538462][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.546728][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.554002][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.580687][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.598679][ T8474] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 64.629874][ T55] Bluetooth: hci2: command 0x0409 tx timeout [ 64.641540][ T8468] device veth1_vlan entered promiscuous mode [ 64.648864][ T8474] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 64.657713][ T8474] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.666315][ T8478] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 64.682134][ T8476] device hsr_slave_0 entered promiscuous mode [ 64.689687][ T8476] device hsr_slave_1 entered promiscuous mode [ 64.696131][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.703794][ T8476] Cannot create hsr debugfs directory [ 64.711108][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.719173][ T8474] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 64.733448][ T8478] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 64.751212][ T8478] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 64.778413][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.787069][ T3742] Bluetooth: hci3: command 0x0409 tx timeout [ 64.794439][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.803268][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.812127][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.822179][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.830813][ T8478] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 64.847046][ T8468] device veth0_macvtap entered promiscuous mode [ 64.866527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.874849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.888106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.897214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.905602][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.913080][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.923229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.931732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.940084][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.947126][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.955157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.963956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.977068][ T8468] device veth1_macvtap entered promiscuous mode [ 64.996679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.004854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.013338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.021260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.026308][ T55] Bluetooth: hci4: command 0x0409 tx timeout [ 65.029906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.043842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.052539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.061244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.069659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.083061][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.094311][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.106338][ T55] Bluetooth: hci5: command 0x0409 tx timeout [ 65.111463][ T8476] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.127230][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.135145][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.143645][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.163669][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.168235][ T8476] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.185276][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.187683][ T8468] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.187830][ T8468] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.187848][ T8468] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.187916][ T8468] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.189594][ T8476] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.191662][ T8476] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.269152][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.284650][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.294648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.303832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.312545][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.320840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.328530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.337197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.363081][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.372387][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.389881][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.398000][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.431514][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.447689][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.455988][ T8057] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.463054][ T8057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.471253][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.486386][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.496423][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.504132][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.527443][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.535409][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.539479][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.545119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.561603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.566313][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.578604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 65.589643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.598504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.608069][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.615149][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.623201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.632273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.658436][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 65.666614][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.675271][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.684240][ T3848] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.691405][ T3848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.699485][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.708240][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.716752][ T3848] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.723807][ T3848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.731616][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.740061][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.748493][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.757040][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.765599][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 65.774929][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.782978][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.795784][ T8472] device veth0_vlan entered promiscuous mode [ 65.813175][ T8474] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 09:04:32 executing program 0: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000040)=0x40000) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f908, 0x2f7, [], @p_u16=&(0x7f0000000040)}}) [ 65.823957][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.857697][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.865718][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.875347][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.888101][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:04:32 executing program 0: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000040)=0x40000) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f908, 0x2f7, [], @p_u16=&(0x7f0000000040)}}) [ 65.906719][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.914930][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.928897][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.938389][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.947225][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 09:04:32 executing program 0: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000040)=0x40000) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f908, 0x2f7, [], @p_u16=&(0x7f0000000040)}}) [ 65.962304][ T8472] device veth1_vlan entered promiscuous mode [ 65.984705][ T8478] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.996118][ T8478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 09:04:32 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) accept4(r0, 0x0, 0x0, 0x0) [ 66.028024][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.038366][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.046585][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.063737][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:04:32 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) accept4(r0, 0x0, 0x0, 0x0) [ 66.079903][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.092202][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.109516][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.132850][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.141433][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.150542][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.159620][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 09:04:32 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) accept4(r0, 0x0, 0x0, 0x0) [ 66.177680][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.185864][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.206483][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.213907][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 09:04:32 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) accept4(r0, 0x0, 0x0, 0x0) [ 66.249576][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.285072][ T8472] device veth0_macvtap entered promiscuous mode [ 66.301000][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.319550][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.327730][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.335498][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 66.365071][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.379599][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.395206][ T8057] Bluetooth: hci0: command 0x041b tx timeout [ 66.397498][ T8472] device veth1_macvtap entered promiscuous mode [ 66.410783][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 66.419451][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.434771][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.453177][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.460867][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.469229][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.478231][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.487008][ T3848] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.494030][ T3848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.519510][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.527539][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.536959][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.545501][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.554556][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.563252][ T9562] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.570475][ T9562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.578132][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.587010][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.599651][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 66.610255][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.622445][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.635628][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.646433][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.658628][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.667004][ T8474] device veth0_vlan entered promiscuous mode [ 66.676327][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.684288][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.693187][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 66.701813][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.710792][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.716191][ T8866] Bluetooth: hci2: command 0x041b tx timeout [ 66.719414][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.733441][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.742130][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.751006][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.758723][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.766548][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 66.779133][ T8472] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.790785][ T8472] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.799817][ T8472] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.810431][ T8472] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.820331][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 66.829666][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.846276][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 66.854719][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.864532][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.866517][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 66.873963][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.887548][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 66.895888][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.905361][ T8474] device veth1_vlan entered promiscuous mode [ 66.920444][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 66.947081][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 66.955195][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 66.964834][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.973442][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.982100][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.989948][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.001747][ T8478] device veth0_vlan entered promiscuous mode [ 67.020927][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.028678][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.036629][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.045190][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.059076][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.068462][ T8474] device veth0_macvtap entered promiscuous mode [ 67.097818][ T8478] device veth1_vlan entered promiscuous mode [ 67.105936][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.116115][ T55] Bluetooth: hci4: command 0x041b tx timeout [ 67.128563][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.137061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.144959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.154909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.167389][ T8474] device veth1_macvtap entered promiscuous mode [ 67.184592][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.186366][ T17] Bluetooth: hci5: command 0x041b tx timeout [ 67.202921][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.214358][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.222140][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.232237][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.243362][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.254348][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.265482][ T8478] device veth0_macvtap entered promiscuous mode [ 67.273211][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.281597][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.289947][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.298062][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.306819][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.315520][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.324422][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.352008][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.363850][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.374421][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.385580][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.406765][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.426027][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.438291][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.449799][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.468107][ T8478] device veth1_macvtap entered promiscuous mode [ 67.477206][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.484979][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.493824][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.505689][ T8474] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.518626][ T8474] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.530810][ T8474] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.542772][ T8474] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.560289][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.570192][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.579460][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.587656][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.597170][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.608095][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.618315][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.629257][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.639459][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 67.650117][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.661211][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.673836][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.682453][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.695452][ T8476] device veth0_vlan entered promiscuous mode [ 67.704197][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.715111][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.726907][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.737950][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.748433][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 67.759212][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.770628][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.785840][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.794826][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.813471][ T8478] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.822849][ T8478] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.835469][ T8478] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.844667][ T8478] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.875069][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.887633][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.903442][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.915343][ T8476] device veth1_vlan entered promiscuous mode [ 67.916169][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.923957][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.937903][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.945811][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.000553][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 68.013118][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.023137][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.036127][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.043934][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.056285][ T8476] device veth0_macvtap entered promiscuous mode [ 68.065868][ T8476] device veth1_macvtap entered promiscuous mode [ 68.078352][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.087053][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 68.095118][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.107680][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.117014][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.124677][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.150618][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.171345][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.196130][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.206855][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.218069][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.229174][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.253609][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 68.264638][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.276385][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.287090][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.307136][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.324627][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.337229][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.347284][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.361168][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.371309][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.381988][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.391989][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 68.402649][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.413773][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.423608][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.433143][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.445121][ T8476] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.458431][ T8476] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.470262][ T9648] Bluetooth: hci0: command 0x040f tx timeout [ 68.476639][ T8476] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.485330][ T8476] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.528569][ T32] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.546506][ T32] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.559360][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 68.580077][ T32] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.588114][ T32] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.595552][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 68.624550][ T9709] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.639197][ T9710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.786761][ T9562] Bluetooth: hci2: command 0x040f tx timeout [ 68.946858][ T3742] Bluetooth: hci3: command 0x040f tx timeout [ 69.186683][ T3742] Bluetooth: hci4: command 0x040f tx timeout [ 69.266252][ T3742] Bluetooth: hci5: command 0x040f tx timeout [ 70.547053][ T9613] Bluetooth: hci0: command 0x0419 tx timeout [ 70.866358][ T9613] Bluetooth: hci2: command 0x0419 tx timeout [ 71.026285][ T9613] Bluetooth: hci3: command 0x0419 tx timeout [ 71.266253][ T9613] Bluetooth: hci4: command 0x0419 tx timeout [ 71.346271][ T9613] Bluetooth: hci5: command 0x0419 tx timeout [ 75.054377][ T9717] IPVS: ftp: loaded support on port[0] = 21 [ 75.119409][ T9717] chnl_net:caif_netlink_parms(): no params data found [ 75.150145][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.157427][ T9717] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.164824][ T9717] device bridge_slave_0 entered promiscuous mode [ 75.174424][ T9717] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.181958][ T9717] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.189750][ T9717] device bridge_slave_1 entered promiscuous mode [ 75.205037][ T9717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.216871][ T9717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.232911][ T9717] team0: Port device team_slave_0 added [ 75.240305][ T9717] team0: Port device team_slave_1 added [ 75.254437][ T9717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.261793][ T9717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.289038][ T9717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.301517][ T9717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.308850][ T9717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.336328][ T9717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.357227][ T9717] device hsr_slave_0 entered promiscuous mode [ 75.363763][ T9717] device hsr_slave_1 entered promiscuous mode [ 75.371034][ T9717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.378825][ T9717] Cannot create hsr debugfs directory [ 75.412142][ T9717] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 75.421318][ T9717] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 75.439629][ T9717] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 75.449151][ T9717] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 75.466347][ T9717] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.473425][ T9717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.480771][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.487833][ T9717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.526197][ T9717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.538832][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.547265][ T9613] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.555258][ T9613] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.564118][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 75.575661][ T9717] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.586755][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.595150][ T9562] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.602202][ T9562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.612727][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.621687][ T9648] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.628762][ T9648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.649658][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.658750][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.667984][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.679127][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.691328][ T9717] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.703638][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.712033][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.729455][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 75.737188][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 75.751014][ T9717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.769693][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.790294][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.799516][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.808409][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.818926][ T9717] device veth0_vlan entered promiscuous mode [ 75.831233][ T9717] device veth1_vlan entered promiscuous mode [ 75.851786][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 75.860048][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.869250][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.880761][ T9717] device veth0_macvtap entered promiscuous mode [ 75.890350][ T9717] device veth1_macvtap entered promiscuous mode [ 75.906988][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.917565][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.929045][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.940308][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.950185][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.960940][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.970944][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.982507][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.992386][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 76.003251][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.014496][ T9717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.022980][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.033019][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 76.042830][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.053542][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.063632][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.074467][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.085152][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.097272][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.107182][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.117803][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.128487][ T9717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.139751][ T9717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.151605][ T9717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.160151][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.171569][ T9717] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.180510][ T9717] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.189665][ T9717] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.198565][ T9717] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.245273][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.260265][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.268942][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.282517][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.292714][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.301357][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:04:42 executing program 1: clock_adjtime(0xf8060f4b969a07ef, &(0x7f0000000040)) 09:04:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:04:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 09:04:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 09:04:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 09:04:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x5, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x44}}, 0x0) 09:04:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 09:04:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 09:04:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) [ 76.411885][ T9965] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:04:42 executing program 1: clock_adjtime(0xf8060f4b969a07ef, &(0x7f0000000040)) 09:04:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x5, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x44}}, 0x0) 09:04:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 09:04:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) [ 76.592252][ T9985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 77.106374][ T9613] Bluetooth: hci1: command 0x0409 tx timeout [ 79.185864][ T8866] Bluetooth: hci1: command 0x041b tx timeout 09:04:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 09:04:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 09:04:45 executing program 1: clock_adjtime(0xf8060f4b969a07ef, &(0x7f0000000040)) 09:04:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:04:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x5, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x44}}, 0x0) 09:04:45 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) read(r0, 0x0, 0x0) 09:04:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:04:45 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) read(r0, 0x0, 0x0) [ 79.430114][T10006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:04:45 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, r1}) 09:04:45 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000180)={0x1, 0x101}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x2000000000000}, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x101000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:04:45 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) read(r0, 0x0, 0x0) 09:04:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) 09:04:46 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, r1}) 09:04:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) [ 79.566506][ C1] hrtimer: interrupt took 26527 ns [ 81.269411][ T3742] Bluetooth: hci1: command 0x040f tx timeout 09:04:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:04:48 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) read(r0, 0x0, 0x0) 09:04:48 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xf, &(0x7f0000000200)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 09:04:48 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, r1}) 09:04:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:04:48 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000180)={0x1, 0x101}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x2000000000000}, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x101000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:04:48 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, r1}) 09:04:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x16, 0x0, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 09:04:49 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000002c40)='/dev/vcsu#\x00', 0x3, 0x0) read$proc_mixer(r0, &(0x7f0000000200)=""/228, 0xe4) 09:04:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 09:04:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x16, 0x0, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 09:04:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) [ 82.776063][ T9648] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 83.025914][ T9648] usb 3-1: Using ep0 maxpacket: 8 [ 83.226072][ T9648] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 83.234936][ T9648] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 83.245800][ T9648] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 83.346128][ T3742] Bluetooth: hci1: command 0x0419 tx timeout [ 83.406126][ T9648] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 83.415167][ T9648] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.423372][ T9648] usb 3-1: Product: syz [ 83.427698][ T9648] usb 3-1: Manufacturer: syz [ 83.432281][ T9648] usb 3-1: SerialNumber: syz [ 83.755902][ T9648] usb 3-1: 0:2 : does not exist [ 83.766136][ T9648] usb 3-1: USB disconnect, device number 2 [ 84.455884][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 84.695882][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 84.896030][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 84.905225][ T7] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 84.915854][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 85.075870][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 85.085321][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.093950][ T7] usb 3-1: Product: syz [ 85.098589][ T7] usb 3-1: Manufacturer: syz [ 85.103450][ T7] usb 3-1: SerialNumber: syz [ 85.427764][ T7] usb 3-1: 0:2 : does not exist [ 85.440532][ T7] usb 3-1: USB disconnect, device number 3 09:04:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x16, 0x0, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 09:04:52 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000180)={0x1, 0x101}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x2000000000000}, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x101000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:04:52 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xf, &(0x7f0000000200)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 09:04:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 09:04:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf17d73cb9618953b893925af5", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:04:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x800) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 09:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x16, 0x0, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 09:04:52 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') 09:04:52 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') 09:04:52 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000180)={0x1, 0x101}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x2000000000000}, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x2}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x101000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000f80)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070100004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f8492b80482f48821a0d2d17f2f1754558f229c9731b91c95b478af6d71d79a5ed8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3ffff369289aa6812b8e007e733a9a459788b9c37931bdba010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdbcfdcc39598068551a7c291c3770e335c206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ce2ac16f64ead70ef3b3a6aa57f1ac2e99e0e67a993716dbf5de46ca1fbd732f8cf480469f0f53acbb40b401c3738270b31dd362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000400000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd1d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f9d2001e038451bb96589a7eab04871bc47207cd313f00000000000000407d000000000000a0ee4a082ec29816fb000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a61434b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc357b27990f51d33cd1bdf3dbcdf1c2cbb82ce8605abd094d3c495083186eef5cb247aa410dd86f07ea7ba5cded1f8fc47de13d2ba17b1e608cc3067aa5e2460900d472c275cc1dcd46a6321be36dd5342da5989dcc8c1e9ed32eb08bfbd9f7a4a1c63020a8d6d9662b3bc89140a6a36413f13d9536247ba66eb701a30744debfe69126c3f54250d7b3639e13f8df6ff262b2ce045b032abe1e891c50201e114e8c2ac0c274597e183953d823bc92acff3fbeb58c4ea7a9eb3c19ed601fe598919857bbdf0ce8de1a9cd0645ec"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 09:04:52 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 85.945823][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 86.052882][ T34] audit: type=1804 audit(1604307892.502:2): pid=10179 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/12/bus" dev="sda1" ino=15837 res=1 errno=0 [ 86.145459][ T34] audit: type=1804 audit(1604307892.582:3): pid=10180 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/12/bus" dev="sda1" ino=15837 res=1 errno=0 [ 86.196377][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 86.260414][ T34] audit: type=1804 audit(1604307892.712:4): pid=10176 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/12/bus" dev="sda1" ino=15837 res=1 errno=0 [ 86.336874][ T34] audit: type=1804 audit(1604307892.712:5): pid=10179 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/12/bus" dev="sda1" ino=15837 res=1 errno=0 [ 86.396308][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 86.405239][ T7] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 86.417526][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 86.585859][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 86.594965][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.603399][ T7] usb 3-1: Product: syz [ 86.607617][ T7] usb 3-1: Manufacturer: syz [ 86.612596][ T7] usb 3-1: SerialNumber: syz [ 86.935853][ T7] usb 3-1: 0:2 : does not exist [ 86.947101][ T7] usb 3-1: USB disconnect, device number 4 09:04:55 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:04:55 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') 09:04:55 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:04:55 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:04:55 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xf, &(0x7f0000000200)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 09:04:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8912, &(0x7f0000000040)={'syz_tun\x00'}) [ 88.737659][ T34] audit: type=1804 audit(1604307895.192:6): pid=10226 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/13/bus" dev="sda1" ino=15854 res=1 errno=0 09:04:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8912, &(0x7f0000000040)={'syz_tun\x00'}) 09:04:55 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x04\x03\x00 ') [ 88.915936][ T9613] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 88.959974][ T34] audit: type=1804 audit(1604307895.232:7): pid=10227 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir310552760/syzkaller.00ueiI/8/bus" dev="sda1" ino=15857 res=1 errno=0 09:04:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8912, &(0x7f0000000040)={'syz_tun\x00'}) 09:04:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001900010000000000000000001c140000fe00000100000000080012"], 0x24}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 89.153017][ T34] audit: type=1804 audit(1604307895.232:8): pid=10224 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir612754114/syzkaller.9lGk4R/7/bus" dev="sda1" ino=15848 res=1 errno=0 [ 89.178549][ T9613] usb 3-1: Using ep0 maxpacket: 8 09:04:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8912, &(0x7f0000000040)={'syz_tun\x00'}) [ 89.327547][ T34] audit: type=1804 audit(1604307895.292:9): pid=10229 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/13/bus" dev="sda1" ino=15854 res=1 errno=0 [ 89.387971][ T9613] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 89.412983][ T9613] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 89.472140][ T9613] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 89.495609][ T34] audit: type=1804 audit(1604307895.292:10): pid=10228 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir612754114/syzkaller.9lGk4R/7/bus" dev="sda1" ino=15848 res=1 errno=0 09:04:56 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 89.639937][ T34] audit: type=1804 audit(1604307895.372:11): pid=10232 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir310552760/syzkaller.00ueiI/8/bus" dev="sda1" ino=15857 res=1 errno=0 [ 89.706333][ T9613] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 89.719874][ T9613] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.792628][ T9613] usb 3-1: Product: syz [ 89.814891][ T9613] usb 3-1: Manufacturer: syz 09:04:56 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:04:56 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40006, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000044d08", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}]}) 09:04:56 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 89.837634][ T9613] usb 3-1: SerialNumber: syz [ 89.977713][T10255] EXT4-fs (loop0): mounted filesystem without journal. Opts: sb=0x0000000000000001,,errors=continue 09:04:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001900010000000000000000001c140000fe00000100000000080012"], 0x24}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 90.177759][ T9613] usb 3-1: 0:2 : does not exist [ 90.216420][ T9613] usb 3-1: USB disconnect, device number 5 09:04:57 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0xf, &(0x7f0000000200)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 09:04:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40006, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000044d08", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}]}) 09:04:57 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 90.713424][T10294] EXT4-fs (loop0): mounted filesystem without journal. Opts: sb=0x0000000000000001,,errors=continue 09:04:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40006, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000044d08", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}]}) 09:04:57 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:04:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001900010000000000000000001c140000fe00000100000000080012"], 0x24}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:04:57 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 90.995828][ T7] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 91.049117][T10308] EXT4-fs (loop0): mounted filesystem without journal. Opts: sb=0x0000000000000001,,errors=continue [ 91.105106][ T34] kauditd_printk_skb: 9 callbacks suppressed [ 91.105183][ T34] audit: type=1804 audit(1604307897.552:21): pid=10314 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/15/bus" dev="sda1" ino=15844 res=1 errno=0 [ 91.219399][ T34] audit: type=1804 audit(1604307897.672:22): pid=10320 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir310552760/syzkaller.00ueiI/10/bus" dev="sda1" ino=15862 res=1 errno=0 [ 91.265894][ T7] usb 3-1: Using ep0 maxpacket: 8 09:04:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x40006, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000044d08", 0x1d, 0x4200}], 0x0, &(0x7f0000000080)={[{@sb={'sb', 0x3d, 0x1}}]}) [ 91.384772][ T34] audit: type=1804 audit(1604307897.762:23): pid=10321 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir310552760/syzkaller.00ueiI/10/bus" dev="sda1" ino=15862 res=1 errno=0 [ 91.502252][T10325] EXT4-fs (loop0): mounted filesystem without journal. Opts: sb=0x0000000000000001,,errors=continue [ 91.516700][ T7] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 91.545484][ T7] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 09:04:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) [ 91.635865][ T7] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 09:04:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f0000000180)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aaddaebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc1de5c518a7d169e1f21262ad86decfe2afb5ebff21ced3a44b46a613b9a30ba91355a451f8a2374d03173eb71044096d7d9f0267633a2f9ec71dce2641bc419e8e25f760d91dccbc2266aea8ac6e0554"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 09:04:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0xfff, 0x2}, 0xe) 09:04:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) [ 91.906069][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 91.917156][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.925515][ T7] usb 3-1: Product: syz [ 91.931512][ T7] usb 3-1: Manufacturer: syz [ 91.936741][ T7] usb 3-1: SerialNumber: syz [ 92.265837][ T7] usb 3-1: 0:2 : does not exist [ 92.288046][ T7] usb 3-1: USB disconnect, device number 6 09:04:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 09:04:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 09:04:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0xfff, 0x2}, 0xe) 09:04:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 09:04:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x7fffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001900010000000000000000001c140000fe00000100000000080012"], 0x24}}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:04:59 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xfc5, 0xb080, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x8}]}}, 0x0}, 0x0) 09:04:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 09:04:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 09:04:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0xfff, 0x2}, 0xe) 09:04:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 09:04:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x1, r1}) write$eventfd(r1, &(0x7f0000000040), 0x8) 09:04:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0xfff, 0x2}, 0xe) 09:04:59 executing program 1: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 09:04:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) 09:04:59 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10f, &(0x7f0000000180)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aaddaebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc1de5c518a7d169e1f21262ad86decfe2afb5ebff21ced3a44b46a613b9a30ba91355a451f8a2374d03173eb71044096d7d9f0267633a2f9ec71dce2641bc419e8e25f760d91dccbc2266aea8ac6e0554"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 09:04:59 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d5ea0000280012800a00010076786c616e0000001800028014000a"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 93.065844][ T9613] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 93.426117][ T9613] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.437062][ T9613] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.447506][ T9613] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.40 [ 93.456813][ T9613] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.467164][ T9613] usb 3-1: config 0 descriptor?? 09:05:00 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d5ea0000280012800a00010076786c616e0000001800028014000a"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 93.945919][ T9613] hid (null): report_id 0 is invalid [ 93.954001][ T9613] hid-led 0003:0FC5:B080.0001: report_id 0 is invalid [ 93.961301][ T9613] hid-led 0003:0FC5:B080.0001: item 0 0 1 8 parsing failed [ 93.968670][ T9613] hid-led: probe of 0003:0FC5:B080.0001 failed with error -22 [ 94.147360][ T7] usb 3-1: USB disconnect, device number 7 [ 94.915841][ T9613] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 95.275873][ T9613] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.287177][ T9613] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.297785][ T9613] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.40 [ 95.307239][ T9613] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.320106][ T9613] usb 3-1: config 0 descriptor?? [ 95.617030][ T9613] hid (null): report_id 0 is invalid [ 95.624586][ T9613] hid-led 0003:0FC5:B080.0002: report_id 0 is invalid [ 95.638341][ T9613] hid-led 0003:0FC5:B080.0002: item 0 0 1 8 parsing failed [ 95.645653][ T9613] hid-led: probe of 0003:0FC5:B080.0002 failed with error -22 09:05:02 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xfc5, 0xb080, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x8}]}}, 0x0}, 0x0) 09:05:02 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x25) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 09:05:02 executing program 1: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 09:05:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) 09:05:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) 09:05:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d5ea0000280012800a00010076786c616e0000001800028014000a"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 95.773820][ T7] usb 3-1: USB disconnect, device number 8 09:05:02 executing program 1: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 09:05:02 executing program 1: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 09:05:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d5ea0000280012800a00010076786c616e0000001800028014000a"], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:05:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) 09:05:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) 09:05:02 executing program 1: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) [ 96.225849][ T7] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 96.615824][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.626777][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.637315][ T7] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.40 [ 96.646880][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.660626][ T7] usb 3-1: config 0 descriptor?? [ 97.145978][ T7] hid (null): report_id 0 is invalid [ 97.153499][ T7] hid-led 0003:0FC5:B080.0003: report_id 0 is invalid [ 97.166682][ T7] hid-led 0003:0FC5:B080.0003: item 0 0 1 8 parsing failed [ 97.174079][ T7] hid-led: probe of 0003:0FC5:B080.0003 failed with error -22 [ 97.352172][ T3742] usb 3-1: USB disconnect, device number 9 09:05:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xfc5, 0xb080, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x8}]}}, 0x0}, 0x0) [ 98.155811][ T3742] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 98.516002][ T3742] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.527189][ T3742] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.537155][ T3742] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.40 [ 98.546445][ T3742] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.558504][ T3742] usb 3-1: config 0 descriptor?? 09:05:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x25) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 09:05:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) 09:05:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) 09:05:05 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0xfffffffffffffffe}]) 09:05:05 executing program 1: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 09:05:05 executing program 1: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 09:05:05 executing program 3: syz_emit_ethernet(0xce, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x9, 0x4, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xfffffffc, @remote, {[@noop, @timestamp_prespec={0x44, 0xe, 0x7, 0x3, 0x0, [{@multicast1}]}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "ad88e68bc88374c7821694dd46ca925cf54c2b67494f10b2e20a353984229808", "c37535a9b4af4090412ba580a5465166e76c66a46b521928a2fa23b6f7741705e214fa35144adccd5a6bcc5bc420f22b", "fd4b3b7242c63aae80010fe7890aebfae21988a71dafab8645ef8b40", {"6769c7c4f503f6a8f6aea03db772fb5f", "4f56f25e28800bbec9e81ff71bc91e92"}}}}}}}, 0x0) 09:05:05 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x5}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 09:05:05 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0xfffffffffffffffe}]) 09:05:05 executing program 3: syz_emit_ethernet(0xce, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x9, 0x4, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xfffffffc, @remote, {[@noop, @timestamp_prespec={0x44, 0xe, 0x7, 0x3, 0x0, [{@multicast1}]}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "ad88e68bc88374c7821694dd46ca925cf54c2b67494f10b2e20a353984229808", "c37535a9b4af4090412ba580a5465166e76c66a46b521928a2fa23b6f7741705e214fa35144adccd5a6bcc5bc420f22b", "fd4b3b7242c63aae80010fe7890aebfae21988a71dafab8645ef8b40", {"6769c7c4f503f6a8f6aea03db772fb5f", "4f56f25e28800bbec9e81ff71bc91e92"}}}}}}}, 0x0) 09:05:05 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 99.035895][ T3742] hid (null): report_id 0 is invalid [ 99.042207][ T3742] hid-led 0003:0FC5:B080.0004: report_id 0 is invalid [ 99.072629][ T3742] hid-led 0003:0FC5:B080.0004: item 0 0 1 8 parsing failed [ 99.115952][ T3742] hid-led: probe of 0003:0FC5:B080.0004 failed with error -22 [ 99.241718][ T7] usb 3-1: USB disconnect, device number 10 09:05:06 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xfc5, 0xb080, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x8}]}}, 0x0}, 0x0) [ 100.045811][ T7] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 100.416083][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.427576][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.437722][ T7] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.40 [ 100.446898][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.455713][ T7] usb 3-1: config 0 descriptor?? [ 100.935904][ T7] hid (null): report_id 0 is invalid [ 100.943864][ T7] hid-led 0003:0FC5:B080.0005: report_id 0 is invalid [ 100.952774][ T7] hid-led 0003:0FC5:B080.0005: item 0 0 1 8 parsing failed [ 100.960289][ T7] hid-led: probe of 0003:0FC5:B080.0005 failed with error -22 [ 101.141797][ T3742] usb 3-1: USB disconnect, device number 11 09:05:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x25) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 09:05:08 executing program 3: syz_emit_ethernet(0xce, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x9, 0x4, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xfffffffc, @remote, {[@noop, @timestamp_prespec={0x44, 0xe, 0x7, 0x3, 0x0, [{@multicast1}]}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "ad88e68bc88374c7821694dd46ca925cf54c2b67494f10b2e20a353984229808", "c37535a9b4af4090412ba580a5465166e76c66a46b521928a2fa23b6f7741705e214fa35144adccd5a6bcc5bc420f22b", "fd4b3b7242c63aae80010fe7890aebfae21988a71dafab8645ef8b40", {"6769c7c4f503f6a8f6aea03db772fb5f", "4f56f25e28800bbec9e81ff71bc91e92"}}}}}}}, 0x0) 09:05:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 09:05:08 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0xfffffffffffffffe}]) 09:05:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x5}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 09:05:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="3571538d1956bf878d5365d22a7aafc59c84b351e72dbfc1da3bd17f5c5701882adfbf0daed81846c2fd31bcad2551523a38c639ba64cc663e5d035d0fee3ba302809f17594499f62731781f7ba9fe804afd26b2f82bb924a8714d647a0813e23a2b01bd3c1b1f9dfe181de1ee43609a1e4821990800", 0x76}, {&(0x7f0000000180)="91ece292d8681a3ee0ff7f73522aec1faf89ea42b2005805898e2f0d7a5d91d4eded210fb1e6c010dc7798451634fcf9997146d211a708a0952fa45b9495f1feb3ba88cb2fc35a473516060fa621c9c139a89b", 0x53}], 0x2}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000300)="375093909a086acb4be91f1e00d4451da0ea3a1491dd293d09f25e8309fe87082d4fe94e656dcb8a28d49d8900094e10eec3e5b24eba026d0125d7d04a7e50157d35f299d2961fbe9f0bb679f99118a8acaca9c818702aaab0e2e432ccfd2b0cee7f2d2f362fa89ec2bd6b7540b9ab476df7e9a437a6aebc6714327c4c6a26fb55fb7dc6d94bb907c6", 0x89}, {&(0x7f00000009c0)="72a882e834b369794f8db50a0c0975884c276e762aea6ebde037c38276883be1cac7790972d8b261a4e08c359361bad1e775aa957e8cebd6ce95fef9e3b968090f628a7ebf4bc81366d2ada0c3453654191b8685263cd60366e1f8097703cb0be8587f6769ed49b87bbaf2e30e3482e378227a2c046b02abb031d750f2e5583cf0d05c89cd247e8ce03cf4b0de1e03b62c275788cf86c4d51e936fc4d16fbf1c5c4767f37dabbf6e22557040c6f1af8deb0b52db4885d61cd68533370a16c8376bbab8dd95d90ce0d24e301a7277fcbfc14464c29e3fde1141e5d5eaa0a9d3938620e348f588ea6399ef0716", 0xec}, {&(0x7f00000004c0)="a75e60baf6d88ac1b56bbe18b7ee7453e013190c1201783777a7e07136b5faa9764e10b1bd37be4017259c428316c14f3c901bc77f0dbb41da2a5adcb2581430adacbe9652b093bb9a5bbc06e1510e44b2a6e9d6a101ca2f29952371f3c40acb3fe6121e64f10051f7a1ee1ba22cdc15aa999200db085f290f391768c9477086c978249ac0433abcc7b5987a28d5cf994871763a03f1323011439fae39357165c0bf366efcbd182095", 0xa9}, {&(0x7f0000000bc0)="9ccfb5f9ba9621466d45938c2eb79195e8016cc5695e490ba6e49898f616b397ea2f46125223fbba7ad5a8e8ebc70880745014ed5b2b1048f6b53c64df9de7c552f211bf771a", 0x46}], 0x4}}], 0x2, 0xc0) 09:05:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 09:05:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="3571538d1956bf878d5365d22a7aafc59c84b351e72dbfc1da3bd17f5c5701882adfbf0daed81846c2fd31bcad2551523a38c639ba64cc663e5d035d0fee3ba302809f17594499f62731781f7ba9fe804afd26b2f82bb924a8714d647a0813e23a2b01bd3c1b1f9dfe181de1ee43609a1e4821990800", 0x76}, {&(0x7f0000000180)="91ece292d8681a3ee0ff7f73522aec1faf89ea42b2005805898e2f0d7a5d91d4eded210fb1e6c010dc7798451634fcf9997146d211a708a0952fa45b9495f1feb3ba88cb2fc35a473516060fa621c9c139a89b", 0x53}], 0x2}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000300)="375093909a086acb4be91f1e00d4451da0ea3a1491dd293d09f25e8309fe87082d4fe94e656dcb8a28d49d8900094e10eec3e5b24eba026d0125d7d04a7e50157d35f299d2961fbe9f0bb679f99118a8acaca9c818702aaab0e2e432ccfd2b0cee7f2d2f362fa89ec2bd6b7540b9ab476df7e9a437a6aebc6714327c4c6a26fb55fb7dc6d94bb907c6", 0x89}, {&(0x7f00000009c0)="72a882e834b369794f8db50a0c0975884c276e762aea6ebde037c38276883be1cac7790972d8b261a4e08c359361bad1e775aa957e8cebd6ce95fef9e3b968090f628a7ebf4bc81366d2ada0c3453654191b8685263cd60366e1f8097703cb0be8587f6769ed49b87bbaf2e30e3482e378227a2c046b02abb031d750f2e5583cf0d05c89cd247e8ce03cf4b0de1e03b62c275788cf86c4d51e936fc4d16fbf1c5c4767f37dabbf6e22557040c6f1af8deb0b52db4885d61cd68533370a16c8376bbab8dd95d90ce0d24e301a7277fcbfc14464c29e3fde1141e5d5eaa0a9d3938620e348f588ea6399ef0716", 0xec}, {&(0x7f00000004c0)="a75e60baf6d88ac1b56bbe18b7ee7453e013190c1201783777a7e07136b5faa9764e10b1bd37be4017259c428316c14f3c901bc77f0dbb41da2a5adcb2581430adacbe9652b093bb9a5bbc06e1510e44b2a6e9d6a101ca2f29952371f3c40acb3fe6121e64f10051f7a1ee1ba22cdc15aa999200db085f290f391768c9477086c978249ac0433abcc7b5987a28d5cf994871763a03f1323011439fae39357165c0bf366efcbd182095", 0xa9}, {&(0x7f0000000bc0)="9ccfb5f9ba9621466d45938c2eb79195e8016cc5695e490ba6e49898f616b397ea2f46125223fbba7ad5a8e8ebc70880745014ed5b2b1048f6b53c64df9de7c552f211bf771a", 0x46}], 0x4}}], 0x2, 0xc0) 09:05:08 executing program 3: syz_emit_ethernet(0xce, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x9, 0x4, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x88, 0x0, @private=0xfffffffc, @remote, {[@noop, @timestamp_prespec={0x44, 0xe, 0x7, 0x3, 0x0, [{@multicast1}]}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "ad88e68bc88374c7821694dd46ca925cf54c2b67494f10b2e20a353984229808", "c37535a9b4af4090412ba580a5465166e76c66a46b521928a2fa23b6f7741705e214fa35144adccd5a6bcc5bc420f22b", "fd4b3b7242c63aae80010fe7890aebfae21988a71dafab8645ef8b40", {"6769c7c4f503f6a8f6aea03db772fb5f", "4f56f25e28800bbec9e81ff71bc91e92"}}}}}}}, 0x0) 09:05:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x5}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 09:05:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 09:05:08 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) io_submit(r0, 0x2, &(0x7f00000004c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9, 0xfffffffffffffffe}]) 09:05:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x25) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 09:05:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="3571538d1956bf878d5365d22a7aafc59c84b351e72dbfc1da3bd17f5c5701882adfbf0daed81846c2fd31bcad2551523a38c639ba64cc663e5d035d0fee3ba302809f17594499f62731781f7ba9fe804afd26b2f82bb924a8714d647a0813e23a2b01bd3c1b1f9dfe181de1ee43609a1e4821990800", 0x76}, {&(0x7f0000000180)="91ece292d8681a3ee0ff7f73522aec1faf89ea42b2005805898e2f0d7a5d91d4eded210fb1e6c010dc7798451634fcf9997146d211a708a0952fa45b9495f1feb3ba88cb2fc35a473516060fa621c9c139a89b", 0x53}], 0x2}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000300)="375093909a086acb4be91f1e00d4451da0ea3a1491dd293d09f25e8309fe87082d4fe94e656dcb8a28d49d8900094e10eec3e5b24eba026d0125d7d04a7e50157d35f299d2961fbe9f0bb679f99118a8acaca9c818702aaab0e2e432ccfd2b0cee7f2d2f362fa89ec2bd6b7540b9ab476df7e9a437a6aebc6714327c4c6a26fb55fb7dc6d94bb907c6", 0x89}, {&(0x7f00000009c0)="72a882e834b369794f8db50a0c0975884c276e762aea6ebde037c38276883be1cac7790972d8b261a4e08c359361bad1e775aa957e8cebd6ce95fef9e3b968090f628a7ebf4bc81366d2ada0c3453654191b8685263cd60366e1f8097703cb0be8587f6769ed49b87bbaf2e30e3482e378227a2c046b02abb031d750f2e5583cf0d05c89cd247e8ce03cf4b0de1e03b62c275788cf86c4d51e936fc4d16fbf1c5c4767f37dabbf6e22557040c6f1af8deb0b52db4885d61cd68533370a16c8376bbab8dd95d90ce0d24e301a7277fcbfc14464c29e3fde1141e5d5eaa0a9d3938620e348f588ea6399ef0716", 0xec}, {&(0x7f00000004c0)="a75e60baf6d88ac1b56bbe18b7ee7453e013190c1201783777a7e07136b5faa9764e10b1bd37be4017259c428316c14f3c901bc77f0dbb41da2a5adcb2581430adacbe9652b093bb9a5bbc06e1510e44b2a6e9d6a101ca2f29952371f3c40acb3fe6121e64f10051f7a1ee1ba22cdc15aa999200db085f290f391768c9477086c978249ac0433abcc7b5987a28d5cf994871763a03f1323011439fae39357165c0bf366efcbd182095", 0xa9}, {&(0x7f0000000bc0)="9ccfb5f9ba9621466d45938c2eb79195e8016cc5695e490ba6e49898f616b397ea2f46125223fbba7ad5a8e8ebc70880745014ed5b2b1048f6b53c64df9de7c552f211bf771a", 0x46}], 0x4}}], 0x2, 0xc0) 09:05:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4004af61, &(0x7f0000000000)={@my=0x0}) 09:05:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00', 0x5}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 09:05:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000180)) 09:05:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000200)) 09:05:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000200)) 09:05:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000180)) 09:05:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="3571538d1956bf878d5365d22a7aafc59c84b351e72dbfc1da3bd17f5c5701882adfbf0daed81846c2fd31bcad2551523a38c639ba64cc663e5d035d0fee3ba302809f17594499f62731781f7ba9fe804afd26b2f82bb924a8714d647a0813e23a2b01bd3c1b1f9dfe181de1ee43609a1e4821990800", 0x76}, {&(0x7f0000000180)="91ece292d8681a3ee0ff7f73522aec1faf89ea42b2005805898e2f0d7a5d91d4eded210fb1e6c010dc7798451634fcf9997146d211a708a0952fa45b9495f1feb3ba88cb2fc35a473516060fa621c9c139a89b", 0x53}], 0x2}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000300)="375093909a086acb4be91f1e00d4451da0ea3a1491dd293d09f25e8309fe87082d4fe94e656dcb8a28d49d8900094e10eec3e5b24eba026d0125d7d04a7e50157d35f299d2961fbe9f0bb679f99118a8acaca9c818702aaab0e2e432ccfd2b0cee7f2d2f362fa89ec2bd6b7540b9ab476df7e9a437a6aebc6714327c4c6a26fb55fb7dc6d94bb907c6", 0x89}, {&(0x7f00000009c0)="72a882e834b369794f8db50a0c0975884c276e762aea6ebde037c38276883be1cac7790972d8b261a4e08c359361bad1e775aa957e8cebd6ce95fef9e3b968090f628a7ebf4bc81366d2ada0c3453654191b8685263cd60366e1f8097703cb0be8587f6769ed49b87bbaf2e30e3482e378227a2c046b02abb031d750f2e5583cf0d05c89cd247e8ce03cf4b0de1e03b62c275788cf86c4d51e936fc4d16fbf1c5c4767f37dabbf6e22557040c6f1af8deb0b52db4885d61cd68533370a16c8376bbab8dd95d90ce0d24e301a7277fcbfc14464c29e3fde1141e5d5eaa0a9d3938620e348f588ea6399ef0716", 0xec}, {&(0x7f00000004c0)="a75e60baf6d88ac1b56bbe18b7ee7453e013190c1201783777a7e07136b5faa9764e10b1bd37be4017259c428316c14f3c901bc77f0dbb41da2a5adcb2581430adacbe9652b093bb9a5bbc06e1510e44b2a6e9d6a101ca2f29952371f3c40acb3fe6121e64f10051f7a1ee1ba22cdc15aa999200db085f290f391768c9477086c978249ac0433abcc7b5987a28d5cf994871763a03f1323011439fae39357165c0bf366efcbd182095", 0xa9}, {&(0x7f0000000bc0)="9ccfb5f9ba9621466d45938c2eb79195e8016cc5695e490ba6e49898f616b397ea2f46125223fbba7ad5a8e8ebc70880745014ed5b2b1048f6b53c64df9de7c552f211bf771a", 0x46}], 0x4}}], 0x2, 0xc0) 09:05:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000180)) 09:05:11 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4004af61, &(0x7f0000000000)={@my=0x0}) 09:05:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000200)) 09:05:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="bf16000000000000b7070000ff030000487000000000000050000000000000009500000000000000e83d24a3aa019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0f168c1886bf0fccf8d56ccb659427cf8593dbe3a2a3ad358061011fbc5ba1f07318988e6e0dc800974a0000503ceb9fc474c2a10000000077beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c3de4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c9a7ddd58211d0400001fcadf95e5a4725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f588cb211624f40401691721715f46e0080000000000002a663739a190a4e825c908c0abc85c857ec5a57cb706eef32a3ed12d63c9c4c508530e173650a8a8f2a9c81bcffe437bccbe158024d8d4939e6fd9adc43f0f4b049218db92bf466e934330ed79bc9f626d68b0000600057d14854eef851bc8c30f5927fd0df6b94ea0b852d495085ff4eabaac9606f0497958c2c357a7124a69f6770ea6702bc53896a15fad5e55c64efd217450a975221b20d78e445e3da74a3c1c0f2d1818b696492287860d914283f8d687b0bdb46261277671bba2c550bfef679bddf38ab35eaaf0268c4efa45b56a188a9195044a222ec06bb49784d5608d87c4832e4295bf8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f897400d4f5503a6e9ea4a480e3221f3c247ee8c55e487eaa25a7689689c9c305da4b0181f0f653fec399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d9ebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1ad05000000e4e801a819aef69d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612510000000000a7060d8d9b9ad109b62d1dab0eec6beabc76d765b9ca87474e9a13366010cd9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf4acaf9bd3711a4359d68ec71b0693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7ba58c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d377e477ea807cc00919ee8bfbd94d434f67609cfde887fb5bb072572b421d6b1fdae83e5e250190628d02d01f978323fe36685e652ceb218a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf285ccd000000000100005aee418db0a9fe6fe78479d043cca3f99b031a999a4686905441c1fa62ed20328a10690432f59a4d3e05bd00997ea2b6f5213cb883d05b620f31869f6cce80f1ae445a9ed7e3c5f3aa61bfd240cb9726bc512ba0eb1f68579c76144feb0100809f12bcf79c4d57f66703c2aee08e520623e1b7555dc7481128ed0bab22dcb6e5a6ac5e4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c38b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aa8dc41718dd3f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9f22e37c4213d0ca2910726de8e62d2e3ae7f64e40c7af3dc00a3b70cf607869c5a11a03bce8aa43fa010348bc249420ba5e344fcdcb302548e571157d323f5fd535800284d32ffff000088ccd685f07309101a3196b705479897f4c9d97c4c7b77db7b1596b4305d5e954a34385418e66528bc94b70300000066dab8c4e63debff054621a0ac7dc55a14cb7616ca23f04493d3cd1c79282c3aa8f6e4a1c27315256131aaab707451c14747dfa3bb5f8725a98f6d3c797573f18810bf378e38107ece5cc1cf3b98975e9254248af60de2f04e2429d9b6eba525fd1b1b665f77710fa49426eb32e775acd535fc78697ac980573c12112317ad2a029c75b86aa972ef35e9916f0000000000002c8ee5ec55cc858e0d3687eb6acd59ccc4974d7e53d0a1f4ea4477022c9f376b3191efeb46be3c174fb2b4cbc9c03fba9923923715540556450f12d1645177ce3eca0d65d17deff51a024faf9d42eee3538453499e829bda469048c70e5968375feb39e6918e591a38d228304c79ad9c376bdaf0650e212eb4185cbbb6c0dc0e699afc7cd2519cd9b192228ff8817d68f97b18402d271036067c141b911c4e0207e2c9d33ac203f440e1a065a2d227c6ec860c6bc85fb3a48348c1fe7144ec680c0dac7b5906a6197c8173080c9ab3ecb72820f0ee36d744b20fae962c4a42e4a43ee3f325f93edb3a204b9c9dc8953375782fd560039eaf61c6878714fa6a6a5b4190e37c83876f248d91f166676b54781c6855c5e067ab2c2c73123356eff80883a95a25c738f4e7cbb075e10f5c36396156abb221adebb9303342bfa2b7"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000180)) 09:05:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r2, @ANYBLOB="08000000000000001c00128009000100626f6e64000000000c00028008001200faffffff"], 0x3c}}, 0x0) 09:05:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000180)) 09:05:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4004af61, &(0x7f0000000000)={@my=0x0}) 09:05:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000200)) 09:05:14 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x45d8, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000004c0)=""/13, 0xd}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 09:05:14 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 09:05:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000180)) 09:05:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4004af61, &(0x7f0000000000)={@my=0x0}) 09:05:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000180)) [ 108.001793][T10695] bond0: option min_links: invalid value (18446744073709551610) [ 108.032787][T10695] bond0: option min_links: allowed values 0 - 2147483647 09:05:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r2, @ANYBLOB="08000000000000001c00128009000100626f6e64000000000c00028008001200faffffff"], 0x3c}}, 0x0) 09:05:14 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x402, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d01, &(0x7f0000000080)) [ 108.111590][T10711] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:05:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 09:05:14 executing program 3: r0 = getpgid(0x0) getpgid(r0) [ 108.207566][ T34] audit: type=1804 audit(1604307914.652:24): pid=10719 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/32/bus" dev="sda1" ino=15956 res=1 errno=0 09:05:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 09:05:14 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x402, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d01, &(0x7f0000000080)) 09:05:14 executing program 3: r0 = getpgid(0x0) getpgid(r0) [ 108.302092][T10737] bond0: option min_links: invalid value (18446744073709551610) [ 108.332594][T10737] bond0: option min_links: allowed values 0 - 2147483647 09:05:14 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x45d8, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000004c0)=""/13, 0xd}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 108.890677][ T34] audit: type=1804 audit(1604307915.342:25): pid=10711 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/32/bus" dev="sda1" ino=15956 res=1 errno=0 09:05:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 09:05:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r2, @ANYBLOB="08000000000000001c00128009000100626f6e64000000000c00028008001200faffffff"], 0x3c}}, 0x0) 09:05:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x402, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d01, &(0x7f0000000080)) 09:05:15 executing program 3: r0 = getpgid(0x0) getpgid(r0) 09:05:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 09:05:15 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x45d8, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000004c0)=""/13, 0xd}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 108.917924][ T34] audit: type=1804 audit(1604307915.372:26): pid=10776 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/32/bus" dev="sda1" ino=15956 res=1 errno=0 [ 108.960800][ T34] audit: type=1800 audit(1604307915.412:27): pid=10711 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15956 res=0 errno=0 [ 108.980792][ T34] audit: type=1800 audit(1604307915.412:28): pid=10776 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=15956 res=0 errno=0 09:05:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 09:05:15 executing program 3: r0 = getpgid(0x0) getpgid(r0) [ 109.037725][T10782] bond0: option min_links: invalid value (18446744073709551610) 09:05:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 09:05:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x402, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d01, &(0x7f0000000080)) [ 109.084544][T10782] bond0: option min_links: allowed values 0 - 2147483647 09:05:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r2, @ANYBLOB="08000000000000001c00128009000100626f6e64000000000c00028008001200faffffff"], 0x3c}}, 0x0) [ 109.147759][ T34] audit: type=1804 audit(1604307915.602:29): pid=10800 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/33/bus" dev="sda1" ino=15963 res=1 errno=0 09:05:15 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 109.216519][T10802] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 109.223874][T10806] bond0: option min_links: invalid value (18446744073709551610) [ 109.253781][T10806] bond0: option min_links: allowed values 0 - 2147483647 [ 109.305386][ T34] audit: type=1804 audit(1604307915.752:30): pid=10802 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir597993427/syzkaller.y6Q8h6/35/bus" dev="sda1" ino=15965 res=1 errno=0 [ 109.360591][T10812] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 109.397126][ T34] audit: type=1804 audit(1604307915.852:31): pid=10812 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir310552760/syzkaller.00ueiI/33/bus" dev="sda1" ino=15958 res=1 errno=0 09:05:16 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 09:05:16 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x45d8, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000004c0)=""/13, 0xd}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 09:05:16 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x402, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d01, &(0x7f0000000080)) 09:05:16 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x45d8, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000004c0)=""/13, 0xd}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 09:05:16 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 09:05:16 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x402, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d01, &(0x7f0000000080)) [ 110.053863][ T34] audit: type=1804 audit(1604307916.502:32): pid=10844 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir194925437/syzkaller.IGrkfg/34/bus" dev="sda1" ino=15976 res=1 errno=0 09:05:16 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x402, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d01, &(0x7f0000000080)) [ 110.174029][ T34] audit: type=1804 audit(1604307916.552:33): pid=10851 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir597993427/syzkaller.y6Q8h6/36/bus" dev="sda1" ino=15981 res=1 errno=0 09:05:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 09:05:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) 09:05:16 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x45d8, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) inotify_init() socket$inet6_sctp(0xa, 0x5, 0x84) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f00000004c0)=""/13, 0xd}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 09:05:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 09:05:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x24000040}, 0x0) [ 110.444201][T10878] ================================================================== [ 110.452349][T10878] BUG: KCSAN: data-race in __io_free_req / __io_uring_files_cancel [ 110.460223][T10878] [ 110.462551][T10878] write to 0xffff88813ac85a68 of 1 bytes by task 10874 on cpu 1: [ 110.470286][T10878] __io_uring_files_cancel+0x5c/0x1310 [ 110.475826][T10878] exit_files+0x6a/0xc0 [ 110.480032][T10878] do_exit+0x3ed/0x15a0 [ 110.484185][T10878] do_group_exit+0xc8/0x170 [ 110.488709][T10878] get_signal+0xf9b/0x1510 [ 110.493145][T10878] arch_do_signal+0x25/0x260 [ 110.497737][T10878] exit_to_user_mode_prepare+0xde/0x170 [ 110.503281][T10878] syscall_exit_to_user_mode+0x16/0x30 [ 110.508739][T10878] do_syscall_64+0x45/0x80 [ 110.513153][T10878] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 110.519041][T10878] [ 110.521478][T10878] read to 0xffff88813ac85a68 of 1 bytes by task 10878 on cpu 0: [ 110.529395][T10878] __io_free_req+0x7e/0x220 [ 110.533908][T10878] __io_req_task_cancel+0xc6/0x110 [ 110.539015][T10878] io_async_task_func+0x42b/0x650 [ 110.544037][T10878] task_work_run+0x8e/0x110 [ 110.548621][T10878] io_wq_manager+0x15d/0x790 [ 110.553207][T10878] kthread+0x1fa/0x220 [ 110.557281][T10878] ret_from_fork+0x1f/0x30 [ 110.561685][T10878] [ 110.564019][T10878] Reported by Kernel Concurrency Sanitizer on: [ 110.570165][T10878] CPU: 0 PID: 10878 Comm: io_wq_manager Not tainted 5.10.0-rc2-syzkaller #0 [ 110.578835][T10878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.588885][T10878] ================================================================== [ 110.596971][T10878] Kernel panic - not syncing: panic_on_warn set ... [ 110.603551][T10878] CPU: 0 PID: 10878 Comm: io_wq_manager Not tainted 5.10.0-rc2-syzkaller #0 [ 110.612212][T10878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.622260][T10878] Call Trace: [ 110.625544][T10878] dump_stack+0x116/0x15d [ 110.629868][T10878] panic+0x1e7/0x5fa [ 110.633755][T10878] ? vprintk_emit+0x2f2/0x370 [ 110.638431][T10878] kcsan_report+0x67b/0x680 [ 110.642933][T10878] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 110.648477][T10878] ? __io_free_req+0x7e/0x220 [ 110.653146][T10878] ? __io_req_task_cancel+0xc6/0x110 [ 110.658430][T10878] ? io_async_task_func+0x42b/0x650 [ 110.663627][T10878] ? task_work_run+0x8e/0x110 [ 110.668309][T10878] ? io_wq_manager+0x15d/0x790 [ 110.673096][T10878] ? kthread+0x1fa/0x220 [ 110.677372][T10878] ? ret_from_fork+0x1f/0x30 [ 110.681955][T10878] ? prandom_u32_state+0x9/0x80 [ 110.686797][T10878] ? ___cache_free+0x44/0x330 [ 110.691471][T10878] kcsan_setup_watchpoint+0x46a/0x4d0 [ 110.696828][T10878] __io_free_req+0x7e/0x220 [ 110.701329][T10878] __io_req_task_cancel+0xc6/0x110 [ 110.706452][T10878] io_async_task_func+0x42b/0x650 [ 110.714286][T10878] task_work_run+0x8e/0x110 [ 110.718816][T10878] io_wq_manager+0x15d/0x790 [ 110.723408][T10878] ? io_wq_create+0x4f0/0x4f0 [ 110.728264][T10878] kthread+0x1fa/0x220 [ 110.732326][T10878] ? io_wq_create+0x4f0/0x4f0 [ 110.737008][T10878] ? kthread_blkcg+0x80/0x80 [ 110.741587][T10878] ret_from_fork+0x1f/0x30 [ 110.746443][T10878] Kernel Offset: disabled [ 110.750777][T10878] Rebooting in 86400 seconds..