DUID 00:04:83:15:3d:b3:f9:44:11:d6:e6:e1:d9:1f:49:4d:f4:66 forked to background, child pid 3181 [ 39.546710][ T3182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.573395][ T3182] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.85' (ECDSA) to the list of known hosts. 2021/12/09 23:51:10 fuzzer started 2021/12/09 23:51:11 dialing manager at 10.128.0.169:46659 syzkaller login: [ 55.710977][ T3608] cgroup: Unknown subsys name 'net' [ 55.828537][ T3608] cgroup: Unknown subsys name 'rlimit' 2021/12/09 23:51:12 syscalls: 3342 2021/12/09 23:51:12 code coverage: enabled 2021/12/09 23:51:12 comparison tracing: enabled 2021/12/09 23:51:12 extra coverage: enabled 2021/12/09 23:51:12 setuid sandbox: enabled 2021/12/09 23:51:12 namespace sandbox: enabled 2021/12/09 23:51:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/09 23:51:12 fault injection: enabled 2021/12/09 23:51:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/09 23:51:12 net packet injection: enabled 2021/12/09 23:51:12 net device setup: enabled 2021/12/09 23:51:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/09 23:51:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/09 23:51:12 USB emulation: enabled 2021/12/09 23:51:12 hci packet injection: enabled 2021/12/09 23:51:12 wifi device emulation: enabled 2021/12/09 23:51:12 802.15.4 emulation: enabled 2021/12/09 23:51:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/09 23:51:12 fetching corpus: 50, signal 37295/41029 (executing program) 2021/12/09 23:51:12 fetching corpus: 100, signal 54886/60287 (executing program) 2021/12/09 23:51:12 fetching corpus: 150, signal 71334/78317 (executing program) 2021/12/09 23:51:12 fetching corpus: 200, signal 84753/93231 (executing program) 2021/12/09 23:51:12 fetching corpus: 250, signal 95789/105695 (executing program) 2021/12/09 23:51:12 fetching corpus: 300, signal 106208/117498 (executing program) 2021/12/09 23:51:12 fetching corpus: 350, signal 112916/125633 (executing program) 2021/12/09 23:51:12 fetching corpus: 400, signal 122342/136337 (executing program) 2021/12/09 23:51:13 fetching corpus: 450, signal 128028/143402 (executing program) 2021/12/09 23:51:13 fetching corpus: 499, signal 135162/151804 (executing program) 2021/12/09 23:51:13 fetching corpus: 549, signal 139711/157667 (executing program) 2021/12/09 23:51:13 fetching corpus: 599, signal 147391/166464 (executing program) 2021/12/09 23:51:13 fetching corpus: 649, signal 153474/173748 (executing program) 2021/12/09 23:51:13 fetching corpus: 699, signal 162286/183497 (executing program) 2021/12/09 23:51:13 fetching corpus: 749, signal 166985/189303 (executing program) 2021/12/09 23:51:13 fetching corpus: 799, signal 171572/194983 (executing program) 2021/12/09 23:51:13 fetching corpus: 849, signal 175096/199673 (executing program) 2021/12/09 23:51:13 fetching corpus: 899, signal 178352/204060 (executing program) 2021/12/09 23:51:14 fetching corpus: 949, signal 181531/208338 (executing program) 2021/12/09 23:51:14 fetching corpus: 999, signal 187386/215059 (executing program) 2021/12/09 23:51:14 fetching corpus: 1049, signal 190617/219377 (executing program) 2021/12/09 23:51:14 fetching corpus: 1099, signal 193255/223093 (executing program) 2021/12/09 23:51:14 fetching corpus: 1149, signal 196151/227039 (executing program) 2021/12/09 23:51:14 fetching corpus: 1199, signal 199204/231091 (executing program) 2021/12/09 23:51:14 fetching corpus: 1249, signal 203168/235992 (executing program) 2021/12/09 23:51:14 fetching corpus: 1299, signal 207351/241001 (executing program) 2021/12/09 23:51:14 fetching corpus: 1348, signal 210506/245094 (executing program) 2021/12/09 23:51:14 fetching corpus: 1398, signal 215022/250389 (executing program) 2021/12/09 23:51:15 fetching corpus: 1448, signal 216670/253075 (executing program) 2021/12/09 23:51:15 fetching corpus: 1498, signal 219252/256576 (executing program) 2021/12/09 23:51:15 fetching corpus: 1548, signal 222254/260395 (executing program) 2021/12/09 23:51:15 fetching corpus: 1598, signal 225459/264416 (executing program) 2021/12/09 23:51:15 fetching corpus: 1648, signal 227691/267585 (executing program) 2021/12/09 23:51:15 fetching corpus: 1698, signal 230830/271488 (executing program) 2021/12/09 23:51:15 fetching corpus: 1748, signal 233790/275290 (executing program) 2021/12/09 23:51:15 fetching corpus: 1798, signal 236766/278976 (executing program) 2021/12/09 23:51:15 fetching corpus: 1848, signal 240249/283121 (executing program) 2021/12/09 23:51:15 fetching corpus: 1898, signal 243335/286857 (executing program) 2021/12/09 23:51:15 fetching corpus: 1948, signal 246024/290257 (executing program) 2021/12/09 23:51:15 fetching corpus: 1997, signal 248143/293154 (executing program) 2021/12/09 23:51:16 fetching corpus: 2047, signal 250006/295840 (executing program) 2021/12/09 23:51:16 fetching corpus: 2097, signal 252211/298794 (executing program) 2021/12/09 23:51:16 fetching corpus: 2147, signal 255178/302400 (executing program) 2021/12/09 23:51:16 fetching corpus: 2197, signal 256742/304795 (executing program) 2021/12/09 23:51:16 fetching corpus: 2247, signal 258465/307301 (executing program) 2021/12/09 23:51:16 fetching corpus: 2297, signal 260357/309920 (executing program) 2021/12/09 23:51:16 fetching corpus: 2347, signal 264305/314292 (executing program) 2021/12/09 23:51:16 fetching corpus: 2397, signal 268115/318472 (executing program) 2021/12/09 23:51:16 fetching corpus: 2447, signal 269384/320527 (executing program) 2021/12/09 23:51:16 fetching corpus: 2496, signal 271129/322939 (executing program) 2021/12/09 23:51:16 fetching corpus: 2546, signal 273297/325763 (executing program) 2021/12/09 23:51:16 fetching corpus: 2596, signal 275070/328163 (executing program) 2021/12/09 23:51:17 fetching corpus: 2646, signal 277865/331391 (executing program) 2021/12/09 23:51:17 fetching corpus: 2696, signal 279171/333451 (executing program) 2021/12/09 23:51:17 fetching corpus: 2746, signal 281016/335941 (executing program) 2021/12/09 23:51:17 fetching corpus: 2796, signal 282477/338127 (executing program) 2021/12/09 23:51:17 fetching corpus: 2846, signal 283840/340140 (executing program) 2021/12/09 23:51:17 fetching corpus: 2896, signal 285547/342440 (executing program) 2021/12/09 23:51:17 fetching corpus: 2946, signal 287861/345248 (executing program) 2021/12/09 23:51:17 fetching corpus: 2996, signal 289247/347290 (executing program) 2021/12/09 23:51:17 fetching corpus: 3045, signal 290984/349627 (executing program) 2021/12/09 23:51:17 fetching corpus: 3095, signal 292196/351518 (executing program) 2021/12/09 23:51:17 fetching corpus: 3145, signal 293924/353828 (executing program) 2021/12/09 23:51:18 fetching corpus: 3195, signal 296075/356347 (executing program) 2021/12/09 23:51:18 fetching corpus: 3245, signal 297297/358205 (executing program) 2021/12/09 23:51:18 fetching corpus: 3295, signal 298401/359977 (executing program) 2021/12/09 23:51:18 fetching corpus: 3345, signal 299393/361658 (executing program) 2021/12/09 23:51:18 fetching corpus: 3395, signal 300522/363441 (executing program) 2021/12/09 23:51:18 fetching corpus: 3445, signal 302452/365817 (executing program) 2021/12/09 23:51:18 fetching corpus: 3495, signal 303466/367485 (executing program) 2021/12/09 23:51:18 fetching corpus: 3545, signal 304703/369252 (executing program) 2021/12/09 23:51:18 fetching corpus: 3595, signal 306197/371272 (executing program) 2021/12/09 23:51:18 fetching corpus: 3645, signal 307831/373327 (executing program) 2021/12/09 23:51:18 fetching corpus: 3695, signal 310033/375777 (executing program) 2021/12/09 23:51:18 fetching corpus: 3745, signal 311795/377896 (executing program) 2021/12/09 23:51:19 fetching corpus: 3795, signal 313021/379688 (executing program) 2021/12/09 23:51:19 fetching corpus: 3845, signal 314727/381725 (executing program) 2021/12/09 23:51:19 fetching corpus: 3894, signal 315801/383350 (executing program) 2021/12/09 23:51:19 fetching corpus: 3944, signal 317221/385230 (executing program) 2021/12/09 23:51:19 fetching corpus: 3994, signal 318125/386706 (executing program) 2021/12/09 23:51:19 fetching corpus: 4044, signal 319410/388430 (executing program) 2021/12/09 23:51:19 fetching corpus: 4094, signal 320757/390214 (executing program) 2021/12/09 23:51:19 fetching corpus: 4144, signal 321599/391585 (executing program) 2021/12/09 23:51:19 fetching corpus: 4194, signal 322756/393231 (executing program) 2021/12/09 23:51:19 fetching corpus: 4244, signal 324065/394884 (executing program) 2021/12/09 23:51:20 fetching corpus: 4294, signal 325136/396457 (executing program) 2021/12/09 23:51:20 fetching corpus: 4343, signal 326826/398406 (executing program) 2021/12/09 23:51:20 fetching corpus: 4393, signal 328128/400106 (executing program) 2021/12/09 23:51:20 fetching corpus: 4443, signal 329897/402144 (executing program) 2021/12/09 23:51:20 fetching corpus: 4491, signal 331361/403933 (executing program) 2021/12/09 23:51:20 fetching corpus: 4541, signal 332215/405330 (executing program) 2021/12/09 23:51:20 fetching corpus: 4591, signal 333108/406748 (executing program) 2021/12/09 23:51:20 fetching corpus: 4641, signal 334037/408147 (executing program) 2021/12/09 23:51:20 fetching corpus: 4691, signal 335441/409814 (executing program) 2021/12/09 23:51:20 fetching corpus: 4741, signal 336566/411338 (executing program) 2021/12/09 23:51:20 fetching corpus: 4791, signal 338371/413263 (executing program) 2021/12/09 23:51:21 fetching corpus: 4841, signal 339625/414805 (executing program) 2021/12/09 23:51:21 fetching corpus: 4891, signal 341119/416490 (executing program) 2021/12/09 23:51:21 fetching corpus: 4941, signal 342322/417980 (executing program) 2021/12/09 23:51:21 fetching corpus: 4991, signal 343189/419299 (executing program) 2021/12/09 23:51:21 fetching corpus: 5041, signal 344255/420741 (executing program) 2021/12/09 23:51:21 fetching corpus: 5091, signal 345326/422200 (executing program) 2021/12/09 23:51:21 fetching corpus: 5140, signal 346381/423585 (executing program) 2021/12/09 23:51:21 fetching corpus: 5190, signal 347799/425143 (executing program) 2021/12/09 23:51:21 fetching corpus: 5240, signal 348965/426617 (executing program) 2021/12/09 23:51:21 fetching corpus: 5290, signal 350096/428030 (executing program) 2021/12/09 23:51:21 fetching corpus: 5339, signal 351020/429318 (executing program) 2021/12/09 23:51:21 fetching corpus: 5389, signal 352260/430779 (executing program) 2021/12/09 23:51:22 fetching corpus: 5439, signal 353206/432071 (executing program) 2021/12/09 23:51:22 fetching corpus: 5489, signal 353999/433257 (executing program) 2021/12/09 23:51:22 fetching corpus: 5539, signal 354834/434453 (executing program) 2021/12/09 23:51:22 fetching corpus: 5589, signal 355806/435722 (executing program) 2021/12/09 23:51:22 fetching corpus: 5639, signal 356618/436939 (executing program) 2021/12/09 23:51:22 fetching corpus: 5689, signal 357772/438277 (executing program) 2021/12/09 23:51:22 fetching corpus: 5739, signal 358631/439451 (executing program) 2021/12/09 23:51:22 fetching corpus: 5789, signal 359488/440639 (executing program) 2021/12/09 23:51:22 fetching corpus: 5839, signal 360224/441717 (executing program) 2021/12/09 23:51:22 fetching corpus: 5889, signal 361562/443136 (executing program) 2021/12/09 23:51:22 fetching corpus: 5939, signal 362330/444257 (executing program) 2021/12/09 23:51:22 fetching corpus: 5989, signal 363272/445478 (executing program) 2021/12/09 23:51:23 fetching corpus: 6039, signal 364216/446705 (executing program) 2021/12/09 23:51:23 fetching corpus: 6089, signal 364889/447728 (executing program) 2021/12/09 23:51:23 fetching corpus: 6139, signal 365698/448918 (executing program) 2021/12/09 23:51:23 fetching corpus: 6189, signal 366523/450010 (executing program) 2021/12/09 23:51:23 fetching corpus: 6239, signal 367694/451309 (executing program) 2021/12/09 23:51:23 fetching corpus: 6289, signal 368566/452483 (executing program) 2021/12/09 23:51:23 fetching corpus: 6339, signal 369712/453817 (executing program) 2021/12/09 23:51:23 fetching corpus: 6389, signal 370608/454983 (executing program) 2021/12/09 23:51:23 fetching corpus: 6439, signal 371505/456132 (executing program) 2021/12/09 23:51:23 fetching corpus: 6489, signal 372462/457263 (executing program) 2021/12/09 23:51:23 fetching corpus: 6539, signal 373871/458661 (executing program) 2021/12/09 23:51:23 fetching corpus: 6589, signal 374875/459833 (executing program) 2021/12/09 23:51:24 fetching corpus: 6639, signal 375812/461003 (executing program) 2021/12/09 23:51:24 fetching corpus: 6689, signal 376891/462206 (executing program) 2021/12/09 23:51:24 fetching corpus: 6739, signal 377420/463069 (executing program) 2021/12/09 23:51:24 fetching corpus: 6789, signal 378643/464302 (executing program) 2021/12/09 23:51:24 fetching corpus: 6839, signal 380049/465553 (executing program) 2021/12/09 23:51:24 fetching corpus: 6888, signal 380775/466580 (executing program) 2021/12/09 23:51:24 fetching corpus: 6938, signal 381605/467628 (executing program) 2021/12/09 23:51:24 fetching corpus: 6988, signal 382682/468759 (executing program) 2021/12/09 23:51:24 fetching corpus: 7038, signal 383997/469997 (executing program) 2021/12/09 23:51:24 fetching corpus: 7088, signal 384492/470848 (executing program) 2021/12/09 23:51:25 fetching corpus: 7138, signal 385111/471775 (executing program) 2021/12/09 23:51:25 fetching corpus: 7187, signal 386266/472901 (executing program) 2021/12/09 23:51:25 fetching corpus: 7237, signal 387083/473850 (executing program) 2021/12/09 23:51:25 fetching corpus: 7287, signal 388047/474843 (executing program) 2021/12/09 23:51:25 fetching corpus: 7337, signal 388697/475722 (executing program) 2021/12/09 23:51:25 fetching corpus: 7387, signal 389187/476526 (executing program) 2021/12/09 23:51:25 fetching corpus: 7437, signal 389813/477357 (executing program) 2021/12/09 23:51:25 fetching corpus: 7487, signal 390411/478246 (executing program) 2021/12/09 23:51:25 fetching corpus: 7537, signal 391086/479093 (executing program) 2021/12/09 23:51:25 fetching corpus: 7587, signal 392030/480102 (executing program) 2021/12/09 23:51:25 fetching corpus: 7637, signal 392654/480986 (executing program) 2021/12/09 23:51:25 fetching corpus: 7687, signal 393449/481884 (executing program) 2021/12/09 23:51:26 fetching corpus: 7737, signal 394431/482880 (executing program) 2021/12/09 23:51:26 fetching corpus: 7787, signal 395515/483902 (executing program) 2021/12/09 23:51:26 fetching corpus: 7837, signal 396511/484888 (executing program) 2021/12/09 23:51:26 fetching corpus: 7887, signal 397202/485731 (executing program) 2021/12/09 23:51:26 fetching corpus: 7937, signal 398077/486647 (executing program) 2021/12/09 23:51:26 fetching corpus: 7987, signal 399160/487596 (executing program) 2021/12/09 23:51:26 fetching corpus: 8036, signal 400015/488452 (executing program) 2021/12/09 23:51:26 fetching corpus: 8085, signal 400610/489304 (executing program) 2021/12/09 23:51:26 fetching corpus: 8135, signal 401381/490146 (executing program) 2021/12/09 23:51:26 fetching corpus: 8185, signal 402037/490937 (executing program) 2021/12/09 23:51:26 fetching corpus: 8235, signal 402838/491783 (executing program) 2021/12/09 23:51:26 fetching corpus: 8285, signal 403676/492665 (executing program) 2021/12/09 23:51:27 fetching corpus: 8335, signal 404364/493459 (executing program) 2021/12/09 23:51:27 fetching corpus: 8385, signal 405078/494259 (executing program) 2021/12/09 23:51:27 fetching corpus: 8435, signal 405703/495019 (executing program) 2021/12/09 23:51:27 fetching corpus: 8485, signal 406407/495806 (executing program) 2021/12/09 23:51:27 fetching corpus: 8535, signal 407272/496617 (executing program) [ 71.054980][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.061502][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/09 23:51:27 fetching corpus: 8585, signal 408950/497751 (executing program) 2021/12/09 23:51:27 fetching corpus: 8635, signal 409588/498496 (executing program) 2021/12/09 23:51:27 fetching corpus: 8685, signal 410315/499241 (executing program) 2021/12/09 23:51:27 fetching corpus: 8735, signal 410981/500030 (executing program) 2021/12/09 23:51:27 fetching corpus: 8785, signal 411487/500700 (executing program) 2021/12/09 23:51:27 fetching corpus: 8834, signal 412398/501569 (executing program) 2021/12/09 23:51:27 fetching corpus: 8884, signal 413154/502344 (executing program) 2021/12/09 23:51:28 fetching corpus: 8934, signal 413924/503131 (executing program) 2021/12/09 23:51:28 fetching corpus: 8984, signal 414580/503824 (executing program) 2021/12/09 23:51:28 fetching corpus: 9034, signal 415175/504525 (executing program) 2021/12/09 23:51:28 fetching corpus: 9084, signal 415823/505223 (executing program) 2021/12/09 23:51:28 fetching corpus: 9134, signal 416453/505898 (executing program) 2021/12/09 23:51:28 fetching corpus: 9184, signal 416956/506555 (executing program) 2021/12/09 23:51:28 fetching corpus: 9234, signal 418021/507417 (executing program) 2021/12/09 23:51:28 fetching corpus: 9284, signal 418864/508200 (executing program) 2021/12/09 23:51:28 fetching corpus: 9334, signal 419901/509005 (executing program) 2021/12/09 23:51:28 fetching corpus: 9383, signal 420977/509798 (executing program) 2021/12/09 23:51:28 fetching corpus: 9433, signal 421698/510485 (executing program) 2021/12/09 23:51:28 fetching corpus: 9482, signal 422601/511264 (executing program) 2021/12/09 23:51:28 fetching corpus: 9531, signal 423099/511852 (executing program) 2021/12/09 23:51:29 fetching corpus: 9581, signal 423973/512569 (executing program) 2021/12/09 23:51:29 fetching corpus: 9631, signal 424843/513285 (executing program) 2021/12/09 23:51:29 fetching corpus: 9681, signal 425767/514000 (executing program) 2021/12/09 23:51:29 fetching corpus: 9731, signal 426641/514702 (executing program) 2021/12/09 23:51:29 fetching corpus: 9781, signal 427316/515336 (executing program) 2021/12/09 23:51:29 fetching corpus: 9829, signal 427945/515947 (executing program) 2021/12/09 23:51:29 fetching corpus: 9879, signal 428485/516534 (executing program) 2021/12/09 23:51:29 fetching corpus: 9929, signal 429193/517174 (executing program) 2021/12/09 23:51:29 fetching corpus: 9979, signal 429830/517767 (executing program) 2021/12/09 23:51:29 fetching corpus: 10029, signal 430378/518381 (executing program) 2021/12/09 23:51:29 fetching corpus: 10078, signal 431033/518983 (executing program) 2021/12/09 23:51:29 fetching corpus: 10127, signal 431448/519486 (executing program) 2021/12/09 23:51:30 fetching corpus: 10177, signal 432135/520100 (executing program) 2021/12/09 23:51:30 fetching corpus: 10227, signal 433096/520762 (executing program) 2021/12/09 23:51:30 fetching corpus: 10277, signal 433740/521335 (executing program) 2021/12/09 23:51:30 fetching corpus: 10327, signal 434571/521988 (executing program) 2021/12/09 23:51:30 fetching corpus: 10376, signal 435366/522603 (executing program) 2021/12/09 23:51:30 fetching corpus: 10425, signal 435889/523131 (executing program) 2021/12/09 23:51:30 fetching corpus: 10475, signal 436447/523688 (executing program) 2021/12/09 23:51:30 fetching corpus: 10525, signal 437285/524305 (executing program) 2021/12/09 23:51:30 fetching corpus: 10575, signal 437739/524803 (executing program) 2021/12/09 23:51:30 fetching corpus: 10625, signal 439223/525575 (executing program) 2021/12/09 23:51:30 fetching corpus: 10675, signal 439623/526047 (executing program) 2021/12/09 23:51:31 fetching corpus: 10725, signal 440351/526600 (executing program) 2021/12/09 23:51:31 fetching corpus: 10774, signal 440917/527111 (executing program) 2021/12/09 23:51:31 fetching corpus: 10824, signal 441905/527723 (executing program) 2021/12/09 23:51:31 fetching corpus: 10874, signal 442479/528236 (executing program) 2021/12/09 23:51:31 fetching corpus: 10924, signal 443151/528777 (executing program) 2021/12/09 23:51:31 fetching corpus: 10974, signal 443795/529314 (executing program) 2021/12/09 23:51:31 fetching corpus: 11024, signal 444637/529874 (executing program) 2021/12/09 23:51:31 fetching corpus: 11074, signal 445089/530358 (executing program) 2021/12/09 23:51:31 fetching corpus: 11124, signal 445638/530846 (executing program) 2021/12/09 23:51:31 fetching corpus: 11173, signal 446159/531308 (executing program) 2021/12/09 23:51:32 fetching corpus: 11222, signal 446863/531819 (executing program) 2021/12/09 23:51:32 fetching corpus: 11272, signal 447308/532297 (executing program) 2021/12/09 23:51:32 fetching corpus: 11322, signal 449904/533128 (executing program) 2021/12/09 23:51:32 fetching corpus: 11372, signal 450552/533617 (executing program) 2021/12/09 23:51:32 fetching corpus: 11421, signal 450992/534074 (executing program) [ 76.174544][ T136] cfg80211: failed to load regulatory.db 2021/12/09 23:51:32 fetching corpus: 11471, signal 451447/534506 (executing program) 2021/12/09 23:51:32 fetching corpus: 11521, signal 451706/534923 (executing program) 2021/12/09 23:51:32 fetching corpus: 11571, signal 452475/535365 (executing program) 2021/12/09 23:51:32 fetching corpus: 11621, signal 453044/535805 (executing program) 2021/12/09 23:51:33 fetching corpus: 11671, signal 453456/536198 (executing program) 2021/12/09 23:51:33 fetching corpus: 11721, signal 453816/536578 (executing program) 2021/12/09 23:51:33 fetching corpus: 11771, signal 454417/537019 (executing program) 2021/12/09 23:51:33 fetching corpus: 11821, signal 454841/537399 (executing program) 2021/12/09 23:51:33 fetching corpus: 11871, signal 455709/537859 (executing program) 2021/12/09 23:51:33 fetching corpus: 11921, signal 456315/538238 (executing program) 2021/12/09 23:51:33 fetching corpus: 11971, signal 456821/538645 (executing program) 2021/12/09 23:51:33 fetching corpus: 12021, signal 457526/539062 (executing program) 2021/12/09 23:51:33 fetching corpus: 12071, signal 458030/539473 (executing program) 2021/12/09 23:51:33 fetching corpus: 12121, signal 458570/539876 (executing program) 2021/12/09 23:51:33 fetching corpus: 12171, signal 458981/540242 (executing program) 2021/12/09 23:51:33 fetching corpus: 12221, signal 459587/540625 (executing program) 2021/12/09 23:51:34 fetching corpus: 12271, signal 460114/540980 (executing program) 2021/12/09 23:51:34 fetching corpus: 12321, signal 460834/541348 (executing program) 2021/12/09 23:51:34 fetching corpus: 12371, signal 461388/541745 (executing program) 2021/12/09 23:51:34 fetching corpus: 12421, signal 461935/542109 (executing program) 2021/12/09 23:51:34 fetching corpus: 12471, signal 462360/542451 (executing program) 2021/12/09 23:51:34 fetching corpus: 12521, signal 462957/542821 (executing program) 2021/12/09 23:51:34 fetching corpus: 12571, signal 463392/543186 (executing program) 2021/12/09 23:51:34 fetching corpus: 12621, signal 464019/543540 (executing program) 2021/12/09 23:51:34 fetching corpus: 12671, signal 464419/543887 (executing program) 2021/12/09 23:51:34 fetching corpus: 12721, signal 464834/544212 (executing program) 2021/12/09 23:51:34 fetching corpus: 12771, signal 465173/544528 (executing program) 2021/12/09 23:51:35 fetching corpus: 12821, signal 465627/544854 (executing program) 2021/12/09 23:51:35 fetching corpus: 12871, signal 466072/545169 (executing program) 2021/12/09 23:51:35 fetching corpus: 12920, signal 466802/545479 (executing program) 2021/12/09 23:51:35 fetching corpus: 12970, signal 467423/545800 (executing program) 2021/12/09 23:51:35 fetching corpus: 13020, signal 468018/546104 (executing program) 2021/12/09 23:51:35 fetching corpus: 13069, signal 468663/546457 (executing program) 2021/12/09 23:51:35 fetching corpus: 13119, signal 469307/546779 (executing program) 2021/12/09 23:51:35 fetching corpus: 13169, signal 469832/547089 (executing program) 2021/12/09 23:51:35 fetching corpus: 13219, signal 470427/547348 (executing program) 2021/12/09 23:51:35 fetching corpus: 13269, signal 471158/547643 (executing program) 2021/12/09 23:51:35 fetching corpus: 13319, signal 471989/547925 (executing program) 2021/12/09 23:51:35 fetching corpus: 13369, signal 472325/548246 (executing program) 2021/12/09 23:51:36 fetching corpus: 13419, signal 472869/548554 (executing program) 2021/12/09 23:51:36 fetching corpus: 13469, signal 473814/548843 (executing program) 2021/12/09 23:51:36 fetching corpus: 13519, signal 474313/549137 (executing program) 2021/12/09 23:51:36 fetching corpus: 13569, signal 474832/549428 (executing program) 2021/12/09 23:51:36 fetching corpus: 13618, signal 475268/549712 (executing program) 2021/12/09 23:51:36 fetching corpus: 13667, signal 475812/549997 (executing program) 2021/12/09 23:51:36 fetching corpus: 13717, signal 476295/550013 (executing program) 2021/12/09 23:51:36 fetching corpus: 13767, signal 477017/550013 (executing program) 2021/12/09 23:51:36 fetching corpus: 13817, signal 477447/550013 (executing program) 2021/12/09 23:51:36 fetching corpus: 13867, signal 478003/550020 (executing program) 2021/12/09 23:51:36 fetching corpus: 13916, signal 478451/550020 (executing program) 2021/12/09 23:51:36 fetching corpus: 13966, signal 478952/550021 (executing program) 2021/12/09 23:51:36 fetching corpus: 14016, signal 479432/550021 (executing program) 2021/12/09 23:51:37 fetching corpus: 14066, signal 479852/550021 (executing program) 2021/12/09 23:51:37 fetching corpus: 14115, signal 480186/550021 (executing program) 2021/12/09 23:51:37 fetching corpus: 14163, signal 480538/550021 (executing program) 2021/12/09 23:51:37 fetching corpus: 14213, signal 481128/550021 (executing program) 2021/12/09 23:51:37 fetching corpus: 14263, signal 481685/550021 (executing program) 2021/12/09 23:51:37 fetching corpus: 14313, signal 482391/550021 (executing program) 2021/12/09 23:51:37 fetching corpus: 14363, signal 482850/550026 (executing program) 2021/12/09 23:51:37 fetching corpus: 14413, signal 483277/550047 (executing program) 2021/12/09 23:51:37 fetching corpus: 14462, signal 483708/550047 (executing program) 2021/12/09 23:51:37 fetching corpus: 14512, signal 484153/550047 (executing program) 2021/12/09 23:51:37 fetching corpus: 14562, signal 484788/550047 (executing program) 2021/12/09 23:51:38 fetching corpus: 14612, signal 485140/550053 (executing program) 2021/12/09 23:51:38 fetching corpus: 14662, signal 485622/550053 (executing program) 2021/12/09 23:51:38 fetching corpus: 14712, signal 485991/550053 (executing program) 2021/12/09 23:51:38 fetching corpus: 14762, signal 486524/550053 (executing program) 2021/12/09 23:51:38 fetching corpus: 14812, signal 486949/550053 (executing program) 2021/12/09 23:51:38 fetching corpus: 14862, signal 487318/550053 (executing program) 2021/12/09 23:51:38 fetching corpus: 14912, signal 487900/550076 (executing program) 2021/12/09 23:51:38 fetching corpus: 14962, signal 488211/550076 (executing program) 2021/12/09 23:51:38 fetching corpus: 15012, signal 488753/550076 (executing program) 2021/12/09 23:51:38 fetching corpus: 15062, signal 489308/550076 (executing program) 2021/12/09 23:51:38 fetching corpus: 15112, signal 489833/550076 (executing program) 2021/12/09 23:51:38 fetching corpus: 15162, signal 490320/550076 (executing program) 2021/12/09 23:51:38 fetching corpus: 15212, signal 491067/550076 (executing program) 2021/12/09 23:51:39 fetching corpus: 15262, signal 491653/550076 (executing program) 2021/12/09 23:51:39 fetching corpus: 15312, signal 492443/550076 (executing program) 2021/12/09 23:51:39 fetching corpus: 15362, signal 492905/550076 (executing program) 2021/12/09 23:51:39 fetching corpus: 15412, signal 493232/550076 (executing program) 2021/12/09 23:51:39 fetching corpus: 15462, signal 493699/550076 (executing program) 2021/12/09 23:51:39 fetching corpus: 15512, signal 494212/550076 (executing program) 2021/12/09 23:51:39 fetching corpus: 15562, signal 494701/550094 (executing program) 2021/12/09 23:51:39 fetching corpus: 15612, signal 495246/550094 (executing program) 2021/12/09 23:51:39 fetching corpus: 15662, signal 495723/550094 (executing program) 2021/12/09 23:51:39 fetching corpus: 15712, signal 496286/550107 (executing program) 2021/12/09 23:51:39 fetching corpus: 15762, signal 496648/550112 (executing program) 2021/12/09 23:51:39 fetching corpus: 15812, signal 497091/550112 (executing program) 2021/12/09 23:51:40 fetching corpus: 15862, signal 497484/550113 (executing program) 2021/12/09 23:51:40 fetching corpus: 15912, signal 498107/550113 (executing program) 2021/12/09 23:51:40 fetching corpus: 15962, signal 498397/550113 (executing program) 2021/12/09 23:51:40 fetching corpus: 16012, signal 498773/550113 (executing program) 2021/12/09 23:51:40 fetching corpus: 16062, signal 499184/550113 (executing program) 2021/12/09 23:51:40 fetching corpus: 16112, signal 499745/550115 (executing program) 2021/12/09 23:51:40 fetching corpus: 16162, signal 500269/550127 (executing program) 2021/12/09 23:51:40 fetching corpus: 16212, signal 500811/550127 (executing program) 2021/12/09 23:51:40 fetching corpus: 16262, signal 501839/550128 (executing program) 2021/12/09 23:51:40 fetching corpus: 16311, signal 502196/550128 (executing program) 2021/12/09 23:51:40 fetching corpus: 16361, signal 502774/550128 (executing program) 2021/12/09 23:51:40 fetching corpus: 16411, signal 503182/550134 (executing program) 2021/12/09 23:51:41 fetching corpus: 16461, signal 503516/550136 (executing program) 2021/12/09 23:51:41 fetching corpus: 16511, signal 504263/550136 (executing program) 2021/12/09 23:51:41 fetching corpus: 16561, signal 504581/550136 (executing program) 2021/12/09 23:51:41 fetching corpus: 16611, signal 505143/550136 (executing program) 2021/12/09 23:51:41 fetching corpus: 16661, signal 505701/550136 (executing program) 2021/12/09 23:51:41 fetching corpus: 16711, signal 506130/550136 (executing program) 2021/12/09 23:51:41 fetching corpus: 16761, signal 506547/550141 (executing program) 2021/12/09 23:51:41 fetching corpus: 16810, signal 507008/550141 (executing program) 2021/12/09 23:51:41 fetching corpus: 16860, signal 507319/550141 (executing program) 2021/12/09 23:51:42 fetching corpus: 16910, signal 509435/550143 (executing program) 2021/12/09 23:51:42 fetching corpus: 16960, signal 509709/550145 (executing program) 2021/12/09 23:51:42 fetching corpus: 17010, signal 510052/550145 (executing program) 2021/12/09 23:51:42 fetching corpus: 17060, signal 510470/550145 (executing program) 2021/12/09 23:51:42 fetching corpus: 17110, signal 510836/550145 (executing program) 2021/12/09 23:51:42 fetching corpus: 17160, signal 511185/550166 (executing program) 2021/12/09 23:51:42 fetching corpus: 17210, signal 511812/550166 (executing program) 2021/12/09 23:51:42 fetching corpus: 17260, signal 512351/550166 (executing program) 2021/12/09 23:51:42 fetching corpus: 17310, signal 512789/550166 (executing program) 2021/12/09 23:51:42 fetching corpus: 17359, signal 513193/550166 (executing program) 2021/12/09 23:51:42 fetching corpus: 17409, signal 513447/550166 (executing program) 2021/12/09 23:51:42 fetching corpus: 17459, signal 513771/550166 (executing program) 2021/12/09 23:51:43 fetching corpus: 17509, signal 514379/550166 (executing program) 2021/12/09 23:51:43 fetching corpus: 17559, signal 514693/550167 (executing program) 2021/12/09 23:51:43 fetching corpus: 17609, signal 515163/550167 (executing program) 2021/12/09 23:51:43 fetching corpus: 17659, signal 515595/550167 (executing program) 2021/12/09 23:51:43 fetching corpus: 17709, signal 516026/550167 (executing program) 2021/12/09 23:51:43 fetching corpus: 17759, signal 516507/550189 (executing program) 2021/12/09 23:51:43 fetching corpus: 17809, signal 516977/550189 (executing program) 2021/12/09 23:51:43 fetching corpus: 17859, signal 517428/550189 (executing program) 2021/12/09 23:51:43 fetching corpus: 17908, signal 517645/550189 (executing program) 2021/12/09 23:51:43 fetching corpus: 17958, signal 518136/550189 (executing program) 2021/12/09 23:51:43 fetching corpus: 18008, signal 518343/550189 (executing program) 2021/12/09 23:51:44 fetching corpus: 18058, signal 518683/550189 (executing program) 2021/12/09 23:51:44 fetching corpus: 18108, signal 519037/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18158, signal 519382/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18208, signal 519602/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18258, signal 520002/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18308, signal 520432/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18358, signal 520925/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18408, signal 521478/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18457, signal 521875/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18506, signal 522162/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18556, signal 522662/550200 (executing program) 2021/12/09 23:51:44 fetching corpus: 18606, signal 523255/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 18656, signal 523817/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 18706, signal 524153/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 18756, signal 524664/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 18806, signal 524965/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 18856, signal 525351/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 18905, signal 525643/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 18954, signal 525976/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 19004, signal 526349/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 19054, signal 526742/550200 (executing program) 2021/12/09 23:51:45 fetching corpus: 19103, signal 527154/550212 (executing program) 2021/12/09 23:51:45 fetching corpus: 19153, signal 527408/550212 (executing program) 2021/12/09 23:51:46 fetching corpus: 19203, signal 527776/550212 (executing program) 2021/12/09 23:51:46 fetching corpus: 19253, signal 528156/550212 (executing program) 2021/12/09 23:51:46 fetching corpus: 19303, signal 528494/550212 (executing program) 2021/12/09 23:51:46 fetching corpus: 19353, signal 528847/550212 (executing program) 2021/12/09 23:51:46 fetching corpus: 19403, signal 529369/550212 (executing program) 2021/12/09 23:51:46 fetching corpus: 19452, signal 529738/550212 (executing program) 2021/12/09 23:51:46 fetching corpus: 19502, signal 530141/550254 (executing program) 2021/12/09 23:51:46 fetching corpus: 19552, signal 530593/550254 (executing program) 2021/12/09 23:51:46 fetching corpus: 19602, signal 530961/550254 (executing program) 2021/12/09 23:51:46 fetching corpus: 19652, signal 531311/550254 (executing program) 2021/12/09 23:51:46 fetching corpus: 19702, signal 531753/550254 (executing program) 2021/12/09 23:51:46 fetching corpus: 19752, signal 532073/550254 (executing program) 2021/12/09 23:51:47 fetching corpus: 19802, signal 532474/550254 (executing program) 2021/12/09 23:51:47 fetching corpus: 19852, signal 532729/550263 (executing program) 2021/12/09 23:51:47 fetching corpus: 19902, signal 533143/550263 (executing program) 2021/12/09 23:51:47 fetching corpus: 19952, signal 533562/550263 (executing program) 2021/12/09 23:51:47 fetching corpus: 20002, signal 533945/550263 (executing program) 2021/12/09 23:51:47 fetching corpus: 20052, signal 534286/550287 (executing program) 2021/12/09 23:51:47 fetching corpus: 20102, signal 534688/550287 (executing program) 2021/12/09 23:51:47 fetching corpus: 20152, signal 535078/550287 (executing program) 2021/12/09 23:51:47 fetching corpus: 20202, signal 535491/550287 (executing program) 2021/12/09 23:51:47 fetching corpus: 20252, signal 535829/550287 (executing program) 2021/12/09 23:51:48 fetching corpus: 20301, signal 536221/550287 (executing program) 2021/12/09 23:51:48 fetching corpus: 20350, signal 536699/550291 (executing program) 2021/12/09 23:51:48 fetching corpus: 20400, signal 537031/550291 (executing program) 2021/12/09 23:51:48 fetching corpus: 20437, signal 537389/550291 (executing program) 2021/12/09 23:51:48 fetching corpus: 20438, signal 537389/550291 (executing program) 2021/12/09 23:51:48 fetching corpus: 20438, signal 537389/550291 (executing program) 2021/12/09 23:51:49 starting 6 fuzzer processes 23:51:49 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/56, 0xfffffee4) pread64(r0, &(0x7f0000001c80)=""/238, 0xee, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 23:51:49 executing program 1: r0 = syz_io_uring_setup(0x10b4, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f00009f2000/0x4000)=nil, &(0x7f00009f3000/0x2000)=nil, &(0x7f0000002600), &(0x7f0000000080)) syz_io_uring_setup(0x348e, &(0x7f0000000240)={0x0, 0xbc28, 0x2e, 0x0, 0x0, 0x0, r0}, &(0x7f00009f2000/0x1000)=nil, &(0x7f00009f3000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 23:51:49 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@host=0x10}, 0x1}) 23:51:49 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180), 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r0, r0, 0x2) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="c9", 0x1}], 0x1) 23:51:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) 23:51:49 executing program 4: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) [ 95.187062][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 95.195617][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 95.256346][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 95.266629][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 95.340164][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 95.377750][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.385480][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.394655][ T3637] device bridge_slave_0 entered promiscuous mode [ 95.407267][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.414479][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.422315][ T3637] device bridge_slave_1 entered promiscuous mode [ 95.474273][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.481334][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.489289][ T3641] device bridge_slave_0 entered promiscuous mode [ 95.512535][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.526506][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.543190][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.550455][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.558896][ T3641] device bridge_slave_1 entered promiscuous mode [ 95.629963][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.637423][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.645400][ T3638] device bridge_slave_0 entered promiscuous mode [ 95.663244][ T3637] team0: Port device team_slave_0 added [ 95.678717][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.688337][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.696055][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.703972][ T3638] device bridge_slave_1 entered promiscuous mode [ 95.710732][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.718321][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.727089][ T3639] device bridge_slave_0 entered promiscuous mode [ 95.736475][ T3637] team0: Port device team_slave_1 added [ 95.742483][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.749784][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.757707][ T3640] device bridge_slave_0 entered promiscuous mode [ 95.767458][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.783895][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.790955][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.800158][ T3639] device bridge_slave_1 entered promiscuous mode [ 95.813688][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.820728][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.829309][ T3640] device bridge_slave_1 entered promiscuous mode [ 95.880243][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.899926][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.909737][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.917235][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.943603][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.965003][ T3641] team0: Port device team_slave_0 added [ 95.972619][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.983213][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.992731][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.999673][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.026483][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.039327][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.049541][ T3641] team0: Port device team_slave_1 added [ 96.077627][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.110601][ T3639] team0: Port device team_slave_0 added [ 96.129515][ T3638] team0: Port device team_slave_0 added [ 96.144604][ T3639] team0: Port device team_slave_1 added [ 96.157338][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.164355][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.190833][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.203307][ T3638] team0: Port device team_slave_1 added [ 96.211285][ T3637] device hsr_slave_0 entered promiscuous mode [ 96.218854][ T3637] device hsr_slave_1 entered promiscuous mode [ 96.233484][ T3640] team0: Port device team_slave_0 added [ 96.247623][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.254990][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.281014][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.310462][ T3640] team0: Port device team_slave_1 added [ 96.344286][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.351332][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.377764][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.397516][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.404611][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.431348][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.453605][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.460559][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.486705][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.505430][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.513126][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.539759][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.556593][ T3641] device hsr_slave_0 entered promiscuous mode [ 96.564143][ T3641] device hsr_slave_1 entered promiscuous mode [ 96.570737][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.580104][ T3641] Cannot create hsr debugfs directory [ 96.607944][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.615117][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.641356][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.655093][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.662043][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.687984][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.742835][ T3639] device hsr_slave_0 entered promiscuous mode [ 96.749454][ T3639] device hsr_slave_1 entered promiscuous mode [ 96.757539][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.765428][ T3639] Cannot create hsr debugfs directory [ 96.780983][ T3638] device hsr_slave_0 entered promiscuous mode [ 96.787680][ T3638] device hsr_slave_1 entered promiscuous mode [ 96.795674][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.803570][ T3638] Cannot create hsr debugfs directory [ 96.843754][ T3640] device hsr_slave_0 entered promiscuous mode [ 96.850290][ T3640] device hsr_slave_1 entered promiscuous mode [ 96.858016][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.865916][ T3640] Cannot create hsr debugfs directory [ 96.903198][ T136] Bluetooth: hci3: command 0x0409 tx timeout [ 96.911458][ T136] Bluetooth: hci2: command 0x0409 tx timeout [ 96.928038][ T136] Bluetooth: hci1: command 0x0409 tx timeout [ 96.938554][ T136] Bluetooth: hci4: command 0x0409 tx timeout [ 96.946244][ T136] Bluetooth: hci5: command 0x0409 tx timeout [ 97.137242][ T3637] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 97.157815][ T3637] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 97.169769][ T3637] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 97.184231][ T3637] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 97.220765][ T3641] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.233250][ T3641] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 97.251954][ T3641] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 97.260842][ T3641] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 97.309414][ T3638] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 97.338331][ T3638] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 97.347678][ T3638] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 97.385843][ T3638] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 97.404506][ T3640] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 97.447010][ T3640] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 97.460483][ T3640] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 97.474150][ T3639] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 97.498770][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.506693][ T3640] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 97.515427][ T3639] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 97.527743][ T3639] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 97.556834][ T3639] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 97.568412][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.578292][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.588582][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.614215][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.625342][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.634621][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.641861][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.650523][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.659243][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.668507][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.675577][ T3665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.684593][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.723389][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.731868][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.741233][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.753119][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.774735][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.783809][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.791582][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.800684][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.843127][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.859142][ T3637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.872132][ T3637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.889991][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.900517][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.908781][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.917577][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.926762][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.935209][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.967880][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.977572][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.986437][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.995123][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.002216][ T3669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.011515][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.020372][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.028790][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.035881][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.066048][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.074309][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.083720][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.124206][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.134320][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.158162][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.166226][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.174345][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.183989][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.199268][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.217798][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.228822][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.237218][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.245269][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.253454][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.261834][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.288327][ T3641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 98.298961][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.315989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.327477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.335717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.344849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.353615][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.360644][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.368489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.377359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.386858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.395372][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.406838][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.447517][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.455772][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.464198][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.471747][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.480892][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.489556][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.496897][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.504966][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.513534][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.521968][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.530460][ T3669] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.537560][ T3669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.545343][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.554544][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.563289][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.571622][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.578794][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.586857][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.595626][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.672260][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.680957][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.691676][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.701029][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.710283][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.719145][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.727875][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.736724][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.745196][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.753650][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.761761][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.769350][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.776840][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.788118][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.796561][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.805270][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.813963][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.822381][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.831691][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.849428][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.860701][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.887945][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.896826][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.904664][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.913301][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.921395][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.929814][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.938623][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 98.947214][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.956278][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.968594][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.982329][ T3672] Bluetooth: hci5: command 0x041b tx timeout [ 98.993095][ T3672] Bluetooth: hci4: command 0x041b tx timeout [ 98.999140][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.008008][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.016513][ T3671] Bluetooth: hci1: command 0x041b tx timeout [ 99.017758][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.022817][ T3671] Bluetooth: hci2: command 0x041b tx timeout [ 99.036446][ T3671] Bluetooth: hci3: command 0x041b tx timeout [ 99.044001][ T3637] device veth0_vlan entered promiscuous mode [ 99.058007][ T3637] device veth1_vlan entered promiscuous mode [ 99.077621][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.086020][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.094416][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.101805][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.133151][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.141634][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.150220][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.157335][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.165446][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.173067][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.180474][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.189069][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.198612][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.208209][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.218062][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.243048][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.251723][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.261039][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.268158][ T3665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.283725][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.303013][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.318153][ T3641] device veth0_vlan entered promiscuous mode [ 99.331316][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.339889][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.348661][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.357307][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.381080][ T3641] device veth1_vlan entered promiscuous mode [ 99.395555][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.403964][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.411556][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.423311][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.431590][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.440283][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.448748][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 99.457477][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.465879][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.474520][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.488468][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.500019][ T3639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.510581][ T3637] device veth0_macvtap entered promiscuous mode [ 99.538247][ T3637] device veth1_macvtap entered promiscuous mode [ 99.553325][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.561185][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.569697][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.577837][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 99.586426][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.594773][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.603546][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.639988][ T3640] device veth0_vlan entered promiscuous mode [ 99.657577][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.666231][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.688625][ T3640] device veth1_vlan entered promiscuous mode [ 99.705460][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.724535][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.732873][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.740477][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.748863][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.757591][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.766449][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.776165][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.785202][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.793912][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.802771][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.810843][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.819654][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.829413][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.845337][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.856928][ T3638] device veth0_vlan entered promiscuous mode [ 99.870717][ T3641] device veth0_macvtap entered promiscuous mode [ 99.881130][ T3637] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.891379][ T3637] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.902250][ T3637] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.911082][ T3637] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.924814][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.933409][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.941197][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.949118][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.956585][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.002028][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.010909][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.026702][ T3641] device veth1_macvtap entered promiscuous mode [ 100.066528][ T3639] device veth0_vlan entered promiscuous mode [ 100.079136][ T3638] device veth1_vlan entered promiscuous mode [ 100.088391][ T3640] device veth0_macvtap entered promiscuous mode [ 100.101649][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.110307][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.118395][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.126915][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.135606][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.144429][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.161319][ T3639] device veth1_vlan entered promiscuous mode [ 100.191254][ T3640] device veth1_macvtap entered promiscuous mode [ 100.200828][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.214883][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.226744][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.234558][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.242697][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.250594][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.259051][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.266845][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.274833][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.283213][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.291633][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.328336][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.343238][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.354467][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.369243][ T3641] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.378154][ T3641] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.387821][ T3641] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.397274][ T3641] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.414098][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.426200][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.436076][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.446610][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.457700][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.469288][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.480932][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.489661][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.504066][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.513222][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.531297][ T3638] device veth0_macvtap entered promiscuous mode [ 100.550711][ T3638] device veth1_macvtap entered promiscuous mode [ 100.554399][ T1050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.566820][ T1050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.580291][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.591465][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.601779][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.612509][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.627709][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.635211][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.645191][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.654896][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.663361][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.671101][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.679857][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.718913][ T3640] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.728671][ T3640] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.738596][ T3640] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.749645][ T3640] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.759586][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.795302][ T3639] device veth0_macvtap entered promiscuous mode [ 100.806628][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.817507][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.827654][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.838514][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.852012][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.866251][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.877790][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.891590][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.900855][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.909437][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.918489][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.933598][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.944929][ T3639] device veth1_macvtap entered promiscuous mode [ 100.960315][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.971069][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.981723][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.992888][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.002763][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.013202][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.028485][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.061581][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.062930][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 101.072938][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.079033][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 101.086137][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.089810][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 101.102487][ T3638] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.105231][ T1050] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.120263][ T1050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.127926][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 101.128976][ T3638] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.137811][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 101.148321][ T3638] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.158243][ T3638] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.177707][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.201175][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.215377][ T1050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.228740][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.230981][ T1050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.238770][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.260691][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.273923][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.284678][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.295379][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.305853][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.317979][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.336598][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.348738][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.358122][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.381855][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.397431][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.414233][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.428277][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.438321][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.453633][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.463514][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.474548][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.485970][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.505400][ T3639] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.516745][ T3639] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.525723][ T3639] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.535406][ T3639] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.550865][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.564998][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.625903][ T1050] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.652544][ T1050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.687749][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 101.761882][ T982] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:51:58 executing program 1: r0 = syz_io_uring_setup(0x10b4, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f00009f2000/0x4000)=nil, &(0x7f00009f3000/0x2000)=nil, &(0x7f0000002600), &(0x7f0000000080)) syz_io_uring_setup(0x348e, &(0x7f0000000240)={0x0, 0xbc28, 0x2e, 0x0, 0x0, 0x0, r0}, &(0x7f00009f2000/0x1000)=nil, &(0x7f00009f3000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 101.805752][ T982] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.892586][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 101.903215][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.911210][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.933298][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 101.941605][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 101.974139][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:51:58 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@host=0x10}, 0x1}) 23:51:58 executing program 1: r0 = syz_io_uring_setup(0x10b4, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f00009f2000/0x4000)=nil, &(0x7f00009f3000/0x2000)=nil, &(0x7f0000002600), &(0x7f0000000080)) syz_io_uring_setup(0x348e, &(0x7f0000000240)={0x0, 0xbc28, 0x2e, 0x0, 0x0, 0x0, r0}, &(0x7f00009f2000/0x1000)=nil, &(0x7f00009f3000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 102.002829][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.038789][ T1050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.075548][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.116762][ T1050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.133989][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:51:58 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@host=0x10}, 0x1}) [ 102.179610][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.197635][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:51:58 executing program 1: r0 = syz_io_uring_setup(0x10b4, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f00009f2000/0x4000)=nil, &(0x7f00009f3000/0x2000)=nil, &(0x7f0000002600), &(0x7f0000000080)) syz_io_uring_setup(0x348e, &(0x7f0000000240)={0x0, 0xbc28, 0x2e, 0x0, 0x0, 0x0, r0}, &(0x7f00009f2000/0x1000)=nil, &(0x7f00009f3000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 102.230334][ T1050] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.256098][ T1050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.312054][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.364814][ C0] hrtimer: interrupt took 55026 ns 23:51:58 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@local}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f00000000c0)={{@host=0x10}, 0x1}) [ 102.822284][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 103.062248][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 103.133841][ T3668] Bluetooth: hci1: command 0x0419 tx timeout [ 103.140254][ T3668] Bluetooth: hci2: command 0x0419 tx timeout [ 103.146893][ T3668] Bluetooth: hci3: command 0x0419 tx timeout [ 103.182567][ T7] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 103.192908][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 103.204254][ T7] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 103.215231][ T7] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 103.222621][ T35] Bluetooth: hci5: command 0x0419 tx timeout [ 103.235113][ T35] Bluetooth: hci4: command 0x0419 tx timeout [ 103.302281][ T7] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 103.311468][ T7] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 103.320198][ T7] usb 5-1: Manufacturer: syz [ 103.343761][ T7] usb 5-1: config 0 descriptor?? [ 103.600629][ T3646] usb 5-1: USB disconnect, device number 2 [ 107.730769][ T3715] chnl_net:caif_netlink_parms(): no params data found [ 107.777789][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.789799][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.798742][ T3715] device bridge_slave_0 entered promiscuous mode [ 107.807971][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.815984][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.824918][ T3715] device bridge_slave_1 entered promiscuous mode [ 107.844656][ T3715] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.858575][ T3715] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.883676][ T3715] team0: Port device team_slave_0 added [ 107.891241][ T3715] team0: Port device team_slave_1 added [ 107.911100][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.918226][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.944689][ T3715] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.958257][ T3715] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.965382][ T3715] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.991347][ T3715] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.018524][ T3715] device hsr_slave_0 entered promiscuous mode [ 108.027353][ T3715] device hsr_slave_1 entered promiscuous mode [ 108.033947][ T3715] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.041496][ T3715] Cannot create hsr debugfs directory [ 108.126481][ T3715] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 108.136796][ T3715] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 108.145685][ T3715] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 108.156306][ T3715] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 108.178870][ T3715] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.186551][ T3715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.194493][ T3715] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.201537][ T3715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.254857][ T3715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.269269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.277748][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.287358][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.296234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 108.309756][ T3715] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.323467][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.337539][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.344736][ T3646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.364125][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.372605][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.379668][ T3646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.397070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.412565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.420616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.440561][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.449170][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.460347][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.481583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.489839][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.503068][ T3715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.529386][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.553105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.561286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.569151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.581999][ T3715] device veth0_vlan entered promiscuous mode [ 108.596478][ T3715] device veth1_vlan entered promiscuous mode [ 108.620535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.628675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.637137][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.649688][ T3715] device veth0_macvtap entered promiscuous mode [ 108.660448][ T3715] device veth1_macvtap entered promiscuous mode [ 108.678568][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.689582][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.699815][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.713002][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.725008][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.738332][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.748537][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.759399][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.769474][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.780502][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.794476][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.803080][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.813943][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.835067][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.849042][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.860266][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.871512][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.881704][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.892640][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.902605][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.913229][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.923177][ T3715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.933812][ T3715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.947580][ T3715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.961285][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.970286][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.990680][ T3715] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.999472][ T3715] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.008195][ T3715] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.017001][ T3715] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.090161][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.120906][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.121574][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.139505][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.144264][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.157035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:52:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/56, 0xfffffee4) pread64(r0, &(0x7f0000001c80)=""/238, 0xee, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 23:52:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) 23:52:05 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', &(0x7f0000001180)={'ip6tnl0\x00', 0x0, 0x0, 0xff, 0x0, 0x711, 0x0, @private1, @loopback, 0x8}}) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x511801, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x40, 0x6, 0x78, 0x8, 0x0, 0x7, 0x5785, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc69, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40000, 0x8, 0x6, 0x5, 0x8, 0x8, 0x1, 0x0, 0x400, 0x0, 0x81}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x3, 0x0, 0x9d5, 0x0, 0x20, "da7b4d831b1e5e61e11f2f20b4a3e8ca7a5fb4", 0x3ff, 0x40}) sendfile(r1, r2, 0x0, 0x800000080004103) io_uring_enter(0xffffffffffffffff, 0x38ac, 0xe1b9, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000f80)) 23:52:05 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180), 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r0, r0, 0x2) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="c9", 0x1}], 0x1) 23:52:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) 23:52:05 executing program 4: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) 23:52:05 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180), 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r0, r0, 0x2) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="c9", 0x1}], 0x1) 23:52:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) 23:52:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/56, 0xfffffee4) pread64(r0, &(0x7f0000001c80)=""/238, 0xee, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) [ 109.698196][ T3668] Bluetooth: hci0: command 0x0409 tx timeout 23:52:06 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000180), 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) close_range(r0, r0, 0x2) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) writev(r1, &(0x7f0000000500)=[{&(0x7f00000003c0)="c9", 0x1}], 0x1) [ 109.942265][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd 23:52:06 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/56, 0xfffffee4) pread64(r0, &(0x7f0000001c80)=""/238, 0xee, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 23:52:06 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/56, 0xfffffee4) pread64(r0, &(0x7f0000001c80)=""/238, 0xee, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 23:52:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) [ 110.182198][ T7] usb 5-1: Using ep0 maxpacket: 16 23:52:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) [ 110.302511][ T7] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 110.302581][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 110.302616][ T7] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 110.302645][ T7] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 110.383431][ T7] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 110.383469][ T7] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 110.383496][ T7] usb 5-1: Manufacturer: syz [ 110.386034][ T7] usb 5-1: config 0 descriptor?? [ 110.683823][ T7] usb 5-1: USB disconnect, device number 3 23:52:07 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', &(0x7f0000001180)={'ip6tnl0\x00', 0x0, 0x0, 0xff, 0x0, 0x711, 0x0, @private1, @loopback, 0x8}}) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x511801, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x40, 0x6, 0x78, 0x8, 0x0, 0x7, 0x5785, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc69, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40000, 0x8, 0x6, 0x5, 0x8, 0x8, 0x1, 0x0, 0x400, 0x0, 0x81}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x3, 0x0, 0x9d5, 0x0, 0x20, "da7b4d831b1e5e61e11f2f20b4a3e8ca7a5fb4", 0x3ff, 0x40}) sendfile(r1, r2, 0x0, 0x800000080004103) io_uring_enter(0xffffffffffffffff, 0x38ac, 0xe1b9, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000f80)) 23:52:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/56, 0xfffffee4) pread64(r0, &(0x7f0000001c80)=""/238, 0xee, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 23:52:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) 23:52:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) 23:52:07 executing program 4: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) 23:52:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/56, 0xfffffee4) pread64(r0, &(0x7f0000001c80)=""/238, 0xee, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/195, 0xc3}], 0x1) 23:52:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', &(0x7f0000001180)={'ip6tnl0\x00', 0x0, 0x0, 0xff, 0x0, 0x711, 0x0, @private1, @loopback, 0x8}}) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x511801, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x40, 0x6, 0x78, 0x8, 0x0, 0x7, 0x5785, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc69, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40000, 0x8, 0x6, 0x5, 0x8, 0x8, 0x1, 0x0, 0x400, 0x0, 0x81}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x3, 0x0, 0x9d5, 0x0, 0x20, "da7b4d831b1e5e61e11f2f20b4a3e8ca7a5fb4", 0x3ff, 0x40}) sendfile(r1, r2, 0x0, 0x800000080004103) io_uring_enter(0xffffffffffffffff, 0x38ac, 0xe1b9, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000f80)) [ 111.772379][ T3667] Bluetooth: hci0: command 0x041b tx timeout [ 112.153392][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd 23:52:08 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', &(0x7f0000001180)={'ip6tnl0\x00', 0x0, 0x0, 0xff, 0x0, 0x711, 0x0, @private1, @loopback, 0x8}}) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x511801, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x40, 0x6, 0x78, 0x8, 0x0, 0x7, 0x5785, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc69, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40000, 0x8, 0x6, 0x5, 0x8, 0x8, 0x1, 0x0, 0x400, 0x0, 0x81}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x3, 0x0, 0x9d5, 0x0, 0x20, "da7b4d831b1e5e61e11f2f20b4a3e8ca7a5fb4", 0x3ff, 0x40}) sendfile(r1, r2, 0x0, 0x800000080004103) io_uring_enter(0xffffffffffffffff, 0x38ac, 0xe1b9, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000f80)) [ 112.392240][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 112.513350][ T7] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 112.513396][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 23:52:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) [ 112.513431][ T7] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping 23:52:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', &(0x7f0000001180)={'ip6tnl0\x00', 0x0, 0x0, 0xff, 0x0, 0x711, 0x0, @private1, @loopback, 0x8}}) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x511801, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x40, 0x6, 0x78, 0x8, 0x0, 0x7, 0x5785, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc69, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40000, 0x8, 0x6, 0x5, 0x8, 0x8, 0x1, 0x0, 0x400, 0x0, 0x81}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x3, 0x0, 0x9d5, 0x0, 0x20, "da7b4d831b1e5e61e11f2f20b4a3e8ca7a5fb4", 0x3ff, 0x40}) sendfile(r1, r2, 0x0, 0x800000080004103) io_uring_enter(0xffffffffffffffff, 0x38ac, 0xe1b9, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000f80)) [ 112.513459][ T7] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 23:52:10 executing program 4: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) [ 112.597041][ T7] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 23:52:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) [ 112.597077][ T7] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 112.597102][ T7] usb 5-1: Manufacturer: syz [ 112.599255][ T7] usb 5-1: config 0 descriptor?? 23:52:11 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', &(0x7f0000001180)={'ip6tnl0\x00', 0x0, 0x0, 0xff, 0x0, 0x711, 0x0, @private1, @loopback, 0x8}}) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x511801, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x40, 0x6, 0x78, 0x8, 0x0, 0x7, 0x5785, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc69, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40000, 0x8, 0x6, 0x5, 0x8, 0x8, 0x1, 0x0, 0x400, 0x0, 0x81}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x3, 0x0, 0x9d5, 0x0, 0x20, "da7b4d831b1e5e61e11f2f20b4a3e8ca7a5fb4", 0x3ff, 0x40}) sendfile(r1, r2, 0x0, 0x800000080004103) io_uring_enter(0xffffffffffffffff, 0x38ac, 0xe1b9, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000f80)) [ 112.967034][ T3667] usb 5-1: USB disconnect, device number 4 23:52:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000005504000001ed0aad2500000017ffffffbd400000000000007b1a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69002435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef7d90692a4380548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7f038aab8255ffdea0000d5f728b6e0aa990901fc8ca5d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040b96e37c4f46010400000000c3da29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b893a8e31650ac6279c4406f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6dc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090df9a2867b3acec439c163fcd7071b53ac29df826f8ae6d6e18c1eac7e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2a3c00000033a9f05954cde298a35ea6d715ba80aee633000000000000000000000000000000000000400000000000000003860000ff010300000000000000407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd616e87ddbd239e4a50d7eb8e327fb5db12cbd6a9efe8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f71150212b84fc6133ae14d1429cd4905dabb52e43af7e65aceddca9f442ca090f4b24e1b38c3cc219f97b4951fa1e967d16a5ed934ad3188276efae9387eaa232697526e24b6c38e70380bb2f57e8767dc811ccb50520150b16000080122965558074956da5e4c303efcb64aa8be4456ed2caf0f467b6bbf3aa679bda5f6ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e5343571a95b12aec06a9f581ea97c3f03add23f14c8db5555c62de4f626483632a2ab549000ccd3a3477f88dd6efec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e5a495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b856faa4b7e66e1b64505f65900839df71a97b6d05d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a97c1c6ca791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075fbfad3f32a672fa0815058712ed9963ab1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa02f7999d924baadb1dfce0b635912a3886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4fc2080000000000002fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a0100000000000000b6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d473520ddbe749b29f89be78b0630a1614a50c16c64e2044c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0e7ceeb96de1c048efa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee70400478dd82bef044a6d33c789d566c90c46ad581aa22f910547a79f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcdd938bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8e060459ef26787ce3d1cbfd5cc459f9b1883b86f6cbd3e9b34c89f3fc4f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1e5f553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd957729d63dc1bfc7b772cbe536c2d3aff27c22f9a2f8765a2616a5bdaf22a16e19d1b5f52abb40b433983d0cf50234de659c1a397ce90146b444338c1f7a2e9b1888d64e861583f0e0022121248465d37e7c386f8c414dff95defb464172998a684e21ca96bb89e0e36015369a00a1e14694e2c1a14304287923ee54dee7145475e91a353736be4ce50105da46a050bab9d88e161fdae2c0b1536041826f986a4b318c05293a3d51d89a10dced2afb82ade996cdcb424215ce302754786af240f0817aa026ffd67ab9cb94d9c172bc8c6ee9ff30859ff7320850bd"], &(0x7f00000001c0)='GPL\x00'}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001200)={'ip6gre0\x00', &(0x7f0000001180)={'ip6tnl0\x00', 0x0, 0x0, 0xff, 0x0, 0x711, 0x0, @private1, @loopback, 0x8}}) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x511801, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r0, {0x3}}, './file0\x00'}) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x40, 0x6, 0x78, 0x8, 0x0, 0x7, 0x5785, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc69, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x40000, 0x8, 0x6, 0x5, 0x8, 0x8, 0x1, 0x0, 0x400, 0x0, 0x81}, 0x0, 0xc, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000040)={0x3, 0x0, 0x9d5, 0x0, 0x20, "da7b4d831b1e5e61e11f2f20b4a3e8ca7a5fb4", 0x3ff, 0x40}) sendfile(r1, r2, 0x0, 0x800000080004103) io_uring_enter(0xffffffffffffffff, 0x38ac, 0xe1b9, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, &(0x7f0000000f80)) [ 114.421445][ T3668] Bluetooth: hci0: command 0x040f tx timeout [ 115.472305][ T7] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 115.712194][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 115.836497][ T7] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 23:52:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) 23:52:12 executing program 5: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) 23:52:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) [ 115.836540][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 115.836573][ T7] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 115.836599][ T7] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 115.923991][ T7] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 115.924029][ T7] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 23:52:13 executing program 4: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) [ 115.924054][ T7] usb 5-1: Manufacturer: syz [ 115.926105][ T7] usb 5-1: config 0 descriptor?? [ 116.241593][ T3646] usb 5-1: USB disconnect, device number 5 [ 116.504518][ T3646] Bluetooth: hci0: command 0x0419 tx timeout [ 117.192334][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 117.436255][ T7] usb 6-1: Using ep0 maxpacket: 16 [ 117.552530][ T7] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 117.552576][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 23:52:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) [ 117.552611][ T7] usb 6-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 117.552639][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 117.634506][ T7] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 117.634543][ T7] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 117.634570][ T7] usb 6-1: Manufacturer: syz [ 117.637247][ T7] usb 6-1: config 0 descriptor?? 23:52:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) [ 117.702891][ T921] usb 5-1: new high-speed USB device number 6 using dummy_hcd 23:52:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) [ 117.996864][ T3665] usb 6-1: USB disconnect, device number 2 23:52:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() fork() bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x0, 0x4}) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$packet(0x11, 0x2, 0x300) [ 118.213395][ T921] usb 5-1: Using ep0 maxpacket: 16 [ 118.332573][ T921] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 118.332796][ T921] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 118.332832][ T921] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 118.332858][ T921] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 23:52:14 executing program 5: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) [ 118.412479][ T921] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 23:52:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) [ 118.412502][ T921] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 118.412517][ T921] usb 5-1: Manufacturer: syz 23:52:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) [ 118.416418][ T921] usb 5-1: config 0 descriptor?? [ 118.496541][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 118.819805][ T7] usb 5-1: USB disconnect, device number 6 23:52:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) 23:52:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x20f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, 0x0) syz_open_dev$evdev(&(0x7f0000002c80), 0x54, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 23:52:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) 23:52:15 executing program 4: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) [ 119.192433][ T20] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 119.442311][ T20] usb 6-1: Using ep0 maxpacket: 16 [ 119.584060][ T20] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 23:52:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4000000000, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) [ 119.584111][ T20] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 119.584147][ T20] usb 6-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 119.584175][ T20] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 23:52:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) [ 119.663072][ T20] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 119.663097][ T20] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 23:52:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) [ 119.663113][ T20] usb 6-1: Manufacturer: syz [ 119.669107][ T20] usb 6-1: config 0 descriptor?? [ 119.702790][ T7] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 119.943634][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 120.011426][ T3646] usb 6-1: USB disconnect, device number 3 [ 120.062610][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.062660][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 120.072522][ T20] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 120.222499][ T7] usb 1-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.40 [ 120.222535][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.222559][ T7] usb 1-1: Product: syz [ 120.222580][ T7] usb 1-1: Manufacturer: syz [ 120.222599][ T7] usb 1-1: SerialNumber: syz [ 120.267261][ T7] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input5 [ 120.332590][ T20] usb 5-1: Using ep0 maxpacket: 16 23:52:16 executing program 5: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) [ 120.452265][ T20] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 23:52:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) [ 120.452313][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 120.452348][ T20] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 120.452375][ T20] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 120.552467][ T20] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 120.552491][ T20] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 120.552506][ T20] usb 5-1: Manufacturer: syz [ 120.554255][ T20] usb 5-1: config 0 descriptor?? 23:52:17 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:52:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfff}, 0x6536}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x5281, 0x401, 0x0, 0x4, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) pipe(0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000, 0x2000000}]) preadv(r0, &(0x7f0000000300)=[{0x0}, {0x0}], 0x2, 0x800, 0x81) syz_open_dev$sndmidi(0x0, 0x0, 0x0) [ 120.670804][ T921] usb 1-1: USB disconnect, device number 2 [ 120.911841][ T921] appletouch 1-1:1.0: input: appletouch disconnected [ 121.005255][ T3667] usb 5-1: USB disconnect, device number 7 23:52:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4000000000, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) [ 121.324320][ T3880] syz-executor.1 (3880): drop_caches: 1 [ 121.383173][ T3646] usb 6-1: new high-speed USB device number 4 using dummy_hcd 23:52:17 executing program 4: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000240)={0x2c, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000f000000daf73248289e2f72a526b3a0d9a583352825573a468dbfce452f9748de87bf158ad7058ff4e1d33d9c19adfcbd7004d97d68f933b60e5f44ed49294ad884991e2dd1cdf31dede13086f53d7c941c58dc329fc9c0255445dd4a9b", @ANYRESDEC, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_setscheduler(0x0, 0x2, 0x0) r0 = gettid() madvise(&(0x7f0000250000/0x8000)=nil, 0x8000, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/246, 0xf6}], 0x1, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000336000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000200)='./file2\x00', 0x80) mount(0x0, &(0x7f0000000480)='./file1\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) syz_usb_connect(0x0, 0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000001c0)) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0xe9, 0x0) [ 121.552325][ T921] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 121.652545][ T3646] usb 6-1: Using ep0 maxpacket: 16 [ 121.792227][ T921] usb 1-1: Using ep0 maxpacket: 16 [ 121.794173][ T3646] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 121.794219][ T3646] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 121.794255][ T3646] usb 6-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 121.794282][ T3646] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 121.893952][ T3646] usb 6-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 121.893989][ T3646] usb 6-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 121.894015][ T3646] usb 6-1: Manufacturer: syz [ 121.896078][ T3646] usb 6-1: config 0 descriptor?? [ 121.912487][ T921] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.912524][ T921] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 122.072333][ T921] usb 1-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.40 [ 122.193366][ T3903] syz-executor.1 (3903): drop_caches: 1 [ 122.193660][ T921] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.193689][ T921] usb 1-1: Product: syz [ 122.193709][ T921] usb 1-1: Manufacturer: syz [ 122.193728][ T921] usb 1-1: SerialNumber: syz [ 122.223746][ T3646] usb 6-1: USB disconnect, device number 4 23:52:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4000000000, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) 23:52:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4000000000, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) 23:52:18 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x20f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, 0x0) syz_open_dev$evdev(&(0x7f0000002c80), 0x54, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 122.245098][ T921] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input6 [ 122.352218][ T3669] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 122.403076][ T921] usb 1-1: USB disconnect, device number 3 [ 122.432502][ T921] appletouch 1-1:1.0: input: appletouch disconnected [ 122.612267][ T3669] usb 5-1: Using ep0 maxpacket: 16 23:52:19 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x20f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, 0x0) syz_open_dev$evdev(&(0x7f0000002c80), 0x54, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 23:52:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 122.733266][ T3669] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 122.733319][ T3669] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 122.733356][ T3669] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x2, skipping [ 122.733383][ T3669] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 122.813629][ T3669] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 122.813666][ T3669] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 122.813692][ T3669] usb 5-1: Manufacturer: syz [ 122.816185][ T3669] usb 5-1: config 0 descriptor?? [ 122.882245][ T921] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 123.038656][ T3915] syz-executor.1 (3915): drop_caches: 1 [ 123.062974][ T3916] syz-executor.3 (3916): drop_caches: 1 [ 123.141378][ T3668] usb 5-1: USB disconnect, device number 8 23:52:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4000000000, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) 23:52:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4000000000, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) [ 123.312484][ T921] usb 1-1: Using ep0 maxpacket: 16 [ 123.352755][ T3669] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 123.432634][ T921] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.432676][ T921] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 123.593621][ T921] usb 1-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.40 [ 123.593658][ T921] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 23:52:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4000000000, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) [ 123.593683][ T921] usb 1-1: Product: syz [ 123.593702][ T921] usb 1-1: Manufacturer: syz [ 123.593721][ T921] usb 1-1: SerialNumber: syz [ 123.594538][ T3669] usb 6-1: Using ep0 maxpacket: 16 [ 123.635115][ T921] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input7 23:52:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 123.732538][ T3669] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.732582][ T3669] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 123.893196][ T3669] usb 6-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.40 [ 123.893232][ T3669] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.893257][ T3669] usb 6-1: Product: syz [ 123.893275][ T3669] usb 6-1: Manufacturer: syz [ 123.893293][ T3669] usb 6-1: SerialNumber: syz [ 123.915325][ T3927] syz-executor.1 (3927): drop_caches: 1 [ 123.931514][ T3929] syz-executor.3 (3929): drop_caches: 1 [ 123.945096][ T3669] input: appletouch as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input8 23:52:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x60, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x24, 0x11, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0xf000}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x5225}]}}}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 23:52:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000), 0x4000000000, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) [ 124.144391][ T3668] usb 1-1: USB disconnect, device number 4 [ 124.183156][ T2956] ------------[ cut here ]------------ [ 124.183437][ T2956] WARNING: CPU: 1 PID: 2956 at kernel/workqueue.c:3075 __flush_work+0x926/0xb10 [ 124.183495][ T2956] Modules linked in: [ 124.183510][ T2956] CPU: 1 PID: 2956 Comm: acpid Not tainted 5.16.0-rc4-syzkaller #0 [ 124.183534][ T2956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.183549][ T2956] RIP: 0010:__flush_work+0x926/0xb10 [ 124.183572][ T2956] Code: ff 41 89 c4 89 8d 88 fe ff ff e8 15 ef 71 00 48 0f ba 2b 03 e9 6a fa ff ff e8 c6 2a 2b 00 0f 0b e9 5a fc ff ff e8 ba 2a 2b 00 <0f> 0b 45 31 f6 e9 4b fc ff ff e8 6b eb 71 00 e9 3a fb ff ff e8 a1 [ 124.183594][ T2956] RSP: 0018:ffffc90001cefb28 EFLAGS: 00010293 [ 124.183624][ T2956] RAX: 0000000000000000 RBX: ffff88804b91da90 RCX: 0000000000000000 [ 124.183640][ T2956] RDX: ffff88807dfe3a00 RSI: ffffffff814c8036 RDI: 0000000000000003 [ 124.183656][ T2956] RBP: ffffc90001cefcc0 R08: 0000000000000000 R09: 0000000000000001 [ 124.183671][ T2956] R10: ffffffff814c77b5 R11: 0000000000000000 R12: dffffc0000000000 [ 124.183688][ T2956] R13: 1ffff9200039df9b R14: 0000000000000001 R15: ffff88804b91daa8 [ 124.183705][ T2956] FS: 00007f9ea05d1740(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 124.183726][ T2956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.183743][ T2956] CR2: 0000001b2bd2c000 CR3: 00000000231f2000 CR4: 00000000003506e0 [ 124.183759][ T2956] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 124.183773][ T2956] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 124.183787][ T2956] Call Trace: [ 124.183795][ T2956] [ 124.183813][ T2956] ? queue_delayed_work_on+0x120/0x120 [ 124.183848][ T2956] ? find_held_lock+0x2d/0x110 [ 124.183881][ T2956] ? usb_kill_urb.part.0+0x1f7/0x220 [ 124.183920][ T2956] ? mark_held_locks+0x9f/0xe0 [ 124.183956][ T2956] __cancel_work_timer+0x3f9/0x570 [ 124.183983][ T2956] ? try_to_grab_pending+0xd0/0xd0 [ 124.184007][ T2956] ? usb_anchor_suspend_wakeups+0x40/0x40 [ 124.184093][ T2956] ? finish_wait+0x270/0x270 [ 124.184164][ T2956] ? atp_disconnect+0x250/0x250 [ 124.184203][ T2956] ? atp_disconnect+0x250/0x250 [ 124.184227][ T2956] atp_close+0x5e/0xa0 [ 124.184251][ T2956] input_close_device+0x156/0x1f0 [ 124.184279][ T2956] mousedev_close_device+0xaf/0xd0 [ 124.184311][ T2956] mousedev_release+0x181/0x1f0 [ 124.184345][ T2956] __fput+0x286/0x9f0 [ 124.184369][ T2956] ? mousedev_create+0xae0/0xae0 [ 124.184406][ T2956] task_work_run+0xdd/0x1a0 [ 124.184439][ T2956] exit_to_user_mode_prepare+0x27e/0x290 [ 124.184469][ T2956] syscall_exit_to_user_mode+0x19/0x60 [ 124.184496][ T2956] do_syscall_64+0x42/0xb0 [ 124.184526][ T2956] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 124.184553][ T2956] RIP: 0033:0x7f9ea06b9fc3 [ 124.184574][ T2956] Code: 48 ff ff ff b8 ff ff ff ff e9 3e ff ff ff 66 0f 1f 84 00 00 00 00 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 [ 124.184597][ T2956] RSP: 002b:00007ffff55dec38 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 124.184629][ T2956] RAX: 0000000000000000 RBX: 00007ffff55deea8 RCX: 00007f9ea06b9fc3 [ 124.184646][ T2956] RDX: 00007ffff55de068 RSI: 000000000000001e RDI: 000000000000000a [ 124.184662][ T2956] RBP: 000000000000000a R08: 00007ffff55deebc R09: 00007ffff55deda8 [ 124.184677][ T2956] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffff55deda8 [ 124.184691][ T2956] R13: 00007ffff55deea8 R14: 0000000000000020 R15: 0000000000000000 [ 124.184724][ T2956] [ 124.184734][ T2956] Kernel panic - not syncing: panic_on_warn set ... [ 124.184744][ T2956] CPU: 1 PID: 2956 Comm: acpid Not tainted 5.16.0-rc4-syzkaller #0 [ 124.184765][ T2956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.184778][ T2956] Call Trace: [ 124.184784][ T2956] [ 124.184792][ T2956] dump_stack_lvl+0xcd/0x134 [ 124.184819][ T2956] panic+0x2b0/0x6dd [ 124.184846][ T2956] ? __warn_printk+0xf3/0xf3 [ 124.184881][ T2956] ? __warn.cold+0x1a/0x44 [ 124.184912][ T2956] ? __flush_work+0x926/0xb10 [ 124.184934][ T2956] __warn.cold+0x35/0x44 [ 124.184959][ T2956] ? __flush_work+0x926/0xb10 [ 124.184981][ T2956] report_bug+0x1bd/0x210 [ 124.185010][ T2956] handle_bug+0x3c/0x60 [ 124.185030][ T2956] exc_invalid_op+0x14/0x40 [ 124.185051][ T2956] asm_exc_invalid_op+0x12/0x20 [ 124.185075][ T2956] RIP: 0010:__flush_work+0x926/0xb10 [ 124.185098][ T2956] Code: ff 41 89 c4 89 8d 88 fe ff ff e8 15 ef 71 00 48 0f ba 2b 03 e9 6a fa ff ff e8 c6 2a 2b 00 0f 0b e9 5a fc ff ff e8 ba 2a 2b 00 <0f> 0b 45 31 f6 e9 4b fc ff ff e8 6b eb 71 00 e9 3a fb ff ff e8 a1 [ 124.185118][ T2956] RSP: 0018:ffffc90001cefb28 EFLAGS: 00010293 [ 124.185138][ T2956] RAX: 0000000000000000 RBX: ffff88804b91da90 RCX: 0000000000000000 [ 124.185153][ T2956] RDX: ffff88807dfe3a00 RSI: ffffffff814c8036 RDI: 0000000000000003 [ 124.185168][ T2956] RBP: ffffc90001cefcc0 R08: 0000000000000000 R09: 0000000000000001 [ 124.185183][ T2956] R10: ffffffff814c77b5 R11: 0000000000000000 R12: dffffc0000000000 [ 124.185198][ T2956] R13: 1ffff9200039df9b R14: 0000000000000001 R15: ffff88804b91daa8 [ 124.185219][ T2956] ? __flush_work+0xa5/0xb10 [ 124.185245][ T2956] ? __flush_work+0x926/0xb10 [ 124.185271][ T2956] ? __flush_work+0x926/0xb10 [ 124.185297][ T2956] ? queue_delayed_work_on+0x120/0x120 [ 124.185327][ T2956] ? find_held_lock+0x2d/0x110 [ 124.185356][ T2956] ? usb_kill_urb.part.0+0x1f7/0x220 [ 124.185392][ T2956] ? mark_held_locks+0x9f/0xe0 [ 124.185429][ T2956] __cancel_work_timer+0x3f9/0x570 [ 124.185454][ T2956] ? try_to_grab_pending+0xd0/0xd0 [ 124.185478][ T2956] ? usb_anchor_suspend_wakeups+0x40/0x40 [ 124.185511][ T2956] ? finish_wait+0x270/0x270 [ 124.185541][ T2956] ? atp_disconnect+0x250/0x250 [ 124.185569][ T2956] ? atp_disconnect+0x250/0x250 [ 124.185592][ T2956] atp_close+0x5e/0xa0 [ 124.185620][ T2956] input_close_device+0x156/0x1f0 [ 124.185647][ T2956] mousedev_close_device+0xaf/0xd0 [ 124.185678][ T2956] mousedev_release+0x181/0x1f0 [ 124.185711][ T2956] __fput+0x286/0x9f0 [ 124.185733][ T2956] ? mousedev_create+0xae0/0xae0 [ 124.185769][ T2956] task_work_run+0xdd/0x1a0 [ 124.185799][ T2956] exit_to_user_mode_prepare+0x27e/0x290 [ 124.185828][ T2956] syscall_exit_to_user_mode+0x19/0x60 [ 124.185855][ T2956] do_syscall_64+0x42/0xb0 [ 124.185884][ T2956] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 124.185911][ T2956] RIP: 0033:0x7f9ea06b9fc3 [ 124.185930][ T2956] Code: 48 ff ff ff b8 ff ff ff ff e9 3e ff ff ff 66 0f 1f 84 00 00 00 00 00 64 8b 04 25 18 00 00 00 85 c0 75 14 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 [ 124.185951][ T2956] RSP: 002b:00007ffff55dec38 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 124.185975][ T2956] RAX: 0000000000000000 RBX: 00007ffff55deea8 RCX: 00007f9ea06b9fc3 [ 124.185991][ T2956] RDX: 00007ffff55de068 RSI: 000000000000001e RDI: 000000000000000a [ 124.186006][ T2956] RBP: 000000000000000a R08: 00007ffff55deebc R09: 00007ffff55deda8 [ 124.186021][ T2956] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffff55deda8 [ 124.186036][ T2956] R13: 00007ffff55deea8 R14: 0000000000000020 R15: 0000000000000000 [ 124.186070][ T2956] [ 124.186479][ T2956] Kernel Offset: disabled [ 124.865389][ T2956] Rebooting in 86400 seconds..