[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.250' (ECDSA) to the list of known hosts. 2021/11/18 08:00:01 fuzzer started 2021/11/18 08:00:02 dialing manager at 10.128.0.169:37093 2021/11/18 08:00:02 syscalls: 3338 2021/11/18 08:00:02 code coverage: enabled 2021/11/18 08:00:02 comparison tracing: enabled 2021/11/18 08:00:02 extra coverage: enabled 2021/11/18 08:00:02 setuid sandbox: enabled 2021/11/18 08:00:02 namespace sandbox: enabled 2021/11/18 08:00:02 Android sandbox: /sys/fs/selinux/policy does not exist 2021/11/18 08:00:02 fault injection: enabled 2021/11/18 08:00:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/11/18 08:00:02 net packet injection: enabled 2021/11/18 08:00:02 net device setup: enabled 2021/11/18 08:00:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/18 08:00:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/18 08:00:02 USB emulation: enabled 2021/11/18 08:00:02 hci packet injection: enabled 2021/11/18 08:00:02 wifi device emulation: enabled 2021/11/18 08:00:02 802.15.4 emulation: enabled 2021/11/18 08:00:02 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 77.240542][ T6531] cgroup: Unknown subsys name 'net' [ 77.252122][ T6531] cgroup: Unknown subsys name 'rlimit' 2021/11/18 08:00:02 fetching corpus: 50, signal 48921/52623 (executing program) 2021/11/18 08:00:02 fetching corpus: 99, signal 74251/79546 (executing program) 2021/11/18 08:00:03 fetching corpus: 149, signal 89200/96060 (executing program) 2021/11/18 08:00:03 fetching corpus: 199, signal 106349/114651 (executing program) 2021/11/18 08:00:03 fetching corpus: 249, signal 117028/126754 (executing program) 2021/11/18 08:00:03 fetching corpus: 299, signal 123891/135066 (executing program) 2021/11/18 08:00:03 fetching corpus: 349, signal 134941/147405 (executing program) 2021/11/18 08:00:03 fetching corpus: 399, signal 141398/155228 (executing program) 2021/11/18 08:00:03 fetching corpus: 449, signal 146874/162063 (executing program) 2021/11/18 08:00:03 fetching corpus: 499, signal 154858/171261 (executing program) 2021/11/18 08:00:03 fetching corpus: 549, signal 160963/178640 (executing program) 2021/11/18 08:00:04 fetching corpus: 599, signal 170765/189479 (executing program) 2021/11/18 08:00:04 fetching corpus: 649, signal 176564/196448 (executing program) 2021/11/18 08:00:04 fetching corpus: 699, signal 180929/202003 (executing program) 2021/11/18 08:00:04 fetching corpus: 749, signal 185014/207253 (executing program) 2021/11/18 08:00:04 fetching corpus: 799, signal 189718/213106 (executing program) 2021/11/18 08:00:04 fetching corpus: 849, signal 196507/220837 (executing program) 2021/11/18 08:00:04 fetching corpus: 899, signal 201331/226725 (executing program) 2021/11/18 08:00:04 fetching corpus: 949, signal 206293/232678 (executing program) 2021/11/18 08:00:04 fetching corpus: 999, signal 210342/237750 (executing program) 2021/11/18 08:00:05 fetching corpus: 1049, signal 214357/242797 (executing program) 2021/11/18 08:00:05 fetching corpus: 1099, signal 219161/248568 (executing program) 2021/11/18 08:00:05 fetching corpus: 1149, signal 222432/252847 (executing program) 2021/11/18 08:00:05 fetching corpus: 1199, signal 228015/259258 (executing program) 2021/11/18 08:00:05 fetching corpus: 1249, signal 233322/265382 (executing program) 2021/11/18 08:00:05 fetching corpus: 1299, signal 237175/270123 (executing program) 2021/11/18 08:00:05 fetching corpus: 1349, signal 241020/274817 (executing program) 2021/11/18 08:00:05 fetching corpus: 1399, signal 244258/278918 (executing program) 2021/11/18 08:00:05 fetching corpus: 1449, signal 246819/282434 (executing program) 2021/11/18 08:00:05 fetching corpus: 1499, signal 251109/287509 (executing program) 2021/11/18 08:00:06 fetching corpus: 1549, signal 255047/292216 (executing program) 2021/11/18 08:00:06 fetching corpus: 1599, signal 258933/296828 (executing program) 2021/11/18 08:00:06 fetching corpus: 1649, signal 262436/301079 (executing program) 2021/11/18 08:00:06 fetching corpus: 1699, signal 264610/304094 (executing program) 2021/11/18 08:00:06 fetching corpus: 1749, signal 268853/308918 (executing program) 2021/11/18 08:00:06 fetching corpus: 1799, signal 273298/313942 (executing program) 2021/11/18 08:00:06 fetching corpus: 1849, signal 276666/318013 (executing program) 2021/11/18 08:00:06 fetching corpus: 1899, signal 279257/321387 (executing program) 2021/11/18 08:00:06 fetching corpus: 1949, signal 281809/324721 (executing program) 2021/11/18 08:00:07 fetching corpus: 1998, signal 285255/328817 (executing program) 2021/11/18 08:00:07 fetching corpus: 2047, signal 287842/332146 (executing program) 2021/11/18 08:00:07 fetching corpus: 2097, signal 289622/334697 (executing program) 2021/11/18 08:00:07 fetching corpus: 2147, signal 290688/336665 (executing program) 2021/11/18 08:00:07 fetching corpus: 2197, signal 293721/340308 (executing program) 2021/11/18 08:00:07 fetching corpus: 2247, signal 296210/343503 (executing program) 2021/11/18 08:00:07 fetching corpus: 2296, signal 298901/346820 (executing program) 2021/11/18 08:00:07 fetching corpus: 2346, signal 301802/350245 (executing program) 2021/11/18 08:00:07 fetching corpus: 2396, signal 303951/353073 (executing program) 2021/11/18 08:00:07 fetching corpus: 2445, signal 305622/355473 (executing program) 2021/11/18 08:00:08 fetching corpus: 2495, signal 306967/357596 (executing program) 2021/11/18 08:00:08 fetching corpus: 2545, signal 309375/360587 (executing program) 2021/11/18 08:00:08 fetching corpus: 2595, signal 311457/363278 (executing program) 2021/11/18 08:00:08 fetching corpus: 2642, signal 313381/365815 (executing program) 2021/11/18 08:00:08 fetching corpus: 2691, signal 315140/368185 (executing program) 2021/11/18 08:00:08 fetching corpus: 2741, signal 317391/370990 (executing program) 2021/11/18 08:00:08 fetching corpus: 2791, signal 318789/373059 (executing program) 2021/11/18 08:00:08 fetching corpus: 2841, signal 320423/375315 (executing program) 2021/11/18 08:00:08 fetching corpus: 2891, signal 322957/378282 (executing program) 2021/11/18 08:00:09 fetching corpus: 2940, signal 324612/380573 (executing program) 2021/11/18 08:00:09 fetching corpus: 2989, signal 325833/382502 (executing program) 2021/11/18 08:00:09 fetching corpus: 3039, signal 327677/384867 (executing program) 2021/11/18 08:00:09 fetching corpus: 3088, signal 329310/387062 (executing program) 2021/11/18 08:00:09 fetching corpus: 3138, signal 330723/389063 (executing program) 2021/11/18 08:00:09 fetching corpus: 3187, signal 332925/391712 (executing program) 2021/11/18 08:00:09 fetching corpus: 3235, signal 334747/394062 (executing program) 2021/11/18 08:00:09 fetching corpus: 3284, signal 336267/396104 (executing program) 2021/11/18 08:00:09 fetching corpus: 3334, signal 337583/398044 (executing program) 2021/11/18 08:00:09 fetching corpus: 3384, signal 339502/400400 (executing program) 2021/11/18 08:00:10 fetching corpus: 3434, signal 341202/402610 (executing program) 2021/11/18 08:00:10 fetching corpus: 3484, signal 342823/404702 (executing program) 2021/11/18 08:00:10 fetching corpus: 3533, signal 344315/406745 (executing program) 2021/11/18 08:00:10 fetching corpus: 3582, signal 345573/408582 (executing program) 2021/11/18 08:00:10 fetching corpus: 3632, signal 346758/410335 (executing program) 2021/11/18 08:00:10 fetching corpus: 3682, signal 348336/412318 (executing program) 2021/11/18 08:00:10 fetching corpus: 3732, signal 349931/414337 (executing program) 2021/11/18 08:00:10 fetching corpus: 3782, signal 351561/416428 (executing program) 2021/11/18 08:00:10 fetching corpus: 3832, signal 354056/419131 (executing program) 2021/11/18 08:00:11 fetching corpus: 3882, signal 355767/421248 (executing program) 2021/11/18 08:00:11 fetching corpus: 3932, signal 357327/423238 (executing program) 2021/11/18 08:00:11 fetching corpus: 3982, signal 359061/425294 (executing program) 2021/11/18 08:00:11 fetching corpus: 4032, signal 360385/427069 (executing program) 2021/11/18 08:00:11 fetching corpus: 4082, signal 361655/428786 (executing program) 2021/11/18 08:00:11 fetching corpus: 4131, signal 363094/430619 (executing program) 2021/11/18 08:00:11 fetching corpus: 4179, signal 364771/432690 (executing program) 2021/11/18 08:00:11 fetching corpus: 4229, signal 366495/434712 (executing program) 2021/11/18 08:00:11 fetching corpus: 4279, signal 368722/437124 (executing program) 2021/11/18 08:00:12 fetching corpus: 4329, signal 369727/438655 (executing program) 2021/11/18 08:00:12 fetching corpus: 4379, signal 371165/440464 (executing program) 2021/11/18 08:00:12 fetching corpus: 4429, signal 372659/442338 (executing program) 2021/11/18 08:00:12 fetching corpus: 4479, signal 374345/444318 (executing program) 2021/11/18 08:00:12 fetching corpus: 4529, signal 375815/446108 (executing program) 2021/11/18 08:00:12 fetching corpus: 4579, signal 377200/447831 (executing program) 2021/11/18 08:00:12 fetching corpus: 4629, signal 378490/449527 (executing program) 2021/11/18 08:00:12 fetching corpus: 4679, signal 380046/451398 (executing program) 2021/11/18 08:00:12 fetching corpus: 4728, signal 380936/452731 (executing program) 2021/11/18 08:00:13 fetching corpus: 4778, signal 381742/453979 (executing program) 2021/11/18 08:00:13 fetching corpus: 4828, signal 382955/455584 (executing program) 2021/11/18 08:00:13 fetching corpus: 4877, signal 384222/457175 (executing program) 2021/11/18 08:00:13 fetching corpus: 4926, signal 385087/458534 (executing program) 2021/11/18 08:00:13 fetching corpus: 4976, signal 386019/459891 (executing program) 2021/11/18 08:00:13 fetching corpus: 5026, signal 387473/461593 (executing program) 2021/11/18 08:00:13 fetching corpus: 5076, signal 388628/463108 (executing program) 2021/11/18 08:00:13 fetching corpus: 5126, signal 389566/464460 (executing program) 2021/11/18 08:00:13 fetching corpus: 5176, signal 391156/466223 (executing program) 2021/11/18 08:00:13 fetching corpus: 5226, signal 392200/467621 (executing program) 2021/11/18 08:00:14 fetching corpus: 5276, signal 394055/469566 (executing program) 2021/11/18 08:00:14 fetching corpus: 5326, signal 395136/470965 (executing program) 2021/11/18 08:00:14 fetching corpus: 5376, signal 396260/472376 (executing program) 2021/11/18 08:00:14 fetching corpus: 5426, signal 397314/473724 (executing program) 2021/11/18 08:00:14 fetching corpus: 5476, signal 398409/475115 (executing program) 2021/11/18 08:00:14 fetching corpus: 5526, signal 399222/476308 (executing program) 2021/11/18 08:00:14 fetching corpus: 5575, signal 400477/477762 (executing program) 2021/11/18 08:00:14 fetching corpus: 5625, signal 401571/479136 (executing program) 2021/11/18 08:00:14 fetching corpus: 5675, signal 402884/480652 (executing program) 2021/11/18 08:00:14 fetching corpus: 5724, signal 404096/482104 (executing program) 2021/11/18 08:00:15 fetching corpus: 5774, signal 405416/483594 (executing program) 2021/11/18 08:00:15 fetching corpus: 5824, signal 406441/484867 (executing program) 2021/11/18 08:00:15 fetching corpus: 5874, signal 407711/486353 (executing program) 2021/11/18 08:00:20 fetching corpus: 5923, signal 408604/487492 (executing program) 2021/11/18 08:00:20 fetching corpus: 5966, signal 409744/488868 (executing program) 2021/11/18 08:00:20 fetching corpus: 6016, signal 410536/489979 (executing program) 2021/11/18 08:00:20 fetching corpus: 6066, signal 411734/491304 (executing program) 2021/11/18 08:00:21 fetching corpus: 6116, signal 412620/492470 (executing program) 2021/11/18 08:00:21 fetching corpus: 6166, signal 413418/493586 (executing program) 2021/11/18 08:00:21 fetching corpus: 6216, signal 414575/494884 (executing program) 2021/11/18 08:00:21 fetching corpus: 6266, signal 415547/496046 (executing program) 2021/11/18 08:00:21 fetching corpus: 6315, signal 416840/497431 (executing program) 2021/11/18 08:00:21 fetching corpus: 6365, signal 418061/498774 (executing program) 2021/11/18 08:00:21 fetching corpus: 6415, signal 419258/500050 (executing program) 2021/11/18 08:00:21 fetching corpus: 6465, signal 420147/501207 (executing program) 2021/11/18 08:00:21 fetching corpus: 6515, signal 421173/502381 (executing program) 2021/11/18 08:00:22 fetching corpus: 6565, signal 422197/503590 (executing program) 2021/11/18 08:00:22 fetching corpus: 6615, signal 423423/504837 (executing program) 2021/11/18 08:00:22 fetching corpus: 6665, signal 424466/506012 (executing program) 2021/11/18 08:00:22 fetching corpus: 6714, signal 425399/507130 (executing program) 2021/11/18 08:00:22 fetching corpus: 6764, signal 426058/508072 (executing program) 2021/11/18 08:00:22 fetching corpus: 6814, signal 426992/509212 (executing program) 2021/11/18 08:00:22 fetching corpus: 6863, signal 428067/510388 (executing program) 2021/11/18 08:00:22 fetching corpus: 6913, signal 429088/511502 (executing program) 2021/11/18 08:00:23 fetching corpus: 6963, signal 429687/512399 (executing program) 2021/11/18 08:00:23 fetching corpus: 7013, signal 430198/513263 (executing program) 2021/11/18 08:00:23 fetching corpus: 7063, signal 431225/514360 (executing program) 2021/11/18 08:00:23 fetching corpus: 7113, signal 432132/515421 (executing program) 2021/11/18 08:00:23 fetching corpus: 7163, signal 433362/516648 (executing program) 2021/11/18 08:00:23 fetching corpus: 7213, signal 434311/517683 (executing program) 2021/11/18 08:00:23 fetching corpus: 7263, signal 435139/518669 (executing program) 2021/11/18 08:00:23 fetching corpus: 7313, signal 435701/519513 (executing program) 2021/11/18 08:00:23 fetching corpus: 7363, signal 436269/520378 (executing program) 2021/11/18 08:00:23 fetching corpus: 7413, signal 437026/521350 (executing program) 2021/11/18 08:00:24 fetching corpus: 7463, signal 438259/522530 (executing program) 2021/11/18 08:00:24 fetching corpus: 7513, signal 439190/523565 (executing program) 2021/11/18 08:00:24 fetching corpus: 7563, signal 440243/524657 (executing program) 2021/11/18 08:00:24 fetching corpus: 7613, signal 441656/525875 (executing program) 2021/11/18 08:00:24 fetching corpus: 7663, signal 442425/526769 (executing program) 2021/11/18 08:00:24 fetching corpus: 7713, signal 443055/527619 (executing program) 2021/11/18 08:00:24 fetching corpus: 7763, signal 444000/528568 (executing program) 2021/11/18 08:00:24 fetching corpus: 7811, signal 444859/529538 (executing program) 2021/11/18 08:00:24 fetching corpus: 7861, signal 446160/530702 (executing program) 2021/11/18 08:00:25 fetching corpus: 7911, signal 447003/531610 (executing program) 2021/11/18 08:00:25 fetching corpus: 7961, signal 448104/532689 (executing program) 2021/11/18 08:00:25 fetching corpus: 8011, signal 448955/533609 (executing program) 2021/11/18 08:00:25 fetching corpus: 8061, signal 449914/534549 (executing program) 2021/11/18 08:00:25 fetching corpus: 8111, signal 450601/535345 (executing program) 2021/11/18 08:00:25 fetching corpus: 8161, signal 451138/536107 (executing program) 2021/11/18 08:00:25 fetching corpus: 8211, signal 452003/537027 (executing program) 2021/11/18 08:00:25 fetching corpus: 8261, signal 452836/537877 (executing program) 2021/11/18 08:00:25 fetching corpus: 8311, signal 453644/538750 (executing program) 2021/11/18 08:00:26 fetching corpus: 8361, signal 454544/539700 (executing program) 2021/11/18 08:00:26 fetching corpus: 8411, signal 455654/540687 (executing program) 2021/11/18 08:00:26 fetching corpus: 8461, signal 456286/541513 (executing program) 2021/11/18 08:00:26 fetching corpus: 8511, signal 457141/542373 (executing program) 2021/11/18 08:00:26 fetching corpus: 8561, signal 457880/543183 (executing program) 2021/11/18 08:00:26 fetching corpus: 8611, signal 459151/544244 (executing program) 2021/11/18 08:00:26 fetching corpus: 8661, signal 460019/545135 (executing program) 2021/11/18 08:00:26 fetching corpus: 8711, signal 460971/546041 (executing program) 2021/11/18 08:00:26 fetching corpus: 8761, signal 461508/546765 (executing program) 2021/11/18 08:00:26 fetching corpus: 8810, signal 462348/547569 (executing program) 2021/11/18 08:00:27 fetching corpus: 8860, signal 463168/548415 (executing program) 2021/11/18 08:00:27 fetching corpus: 8910, signal 463929/549202 (executing program) 2021/11/18 08:00:27 fetching corpus: 8960, signal 464626/549916 (executing program) 2021/11/18 08:00:27 fetching corpus: 9010, signal 465291/550645 (executing program) 2021/11/18 08:00:27 fetching corpus: 9060, signal 465922/551352 (executing program) 2021/11/18 08:00:27 fetching corpus: 9110, signal 466581/552069 (executing program) 2021/11/18 08:00:27 fetching corpus: 9160, signal 467099/552746 (executing program) 2021/11/18 08:00:27 fetching corpus: 9209, signal 467745/553464 (executing program) 2021/11/18 08:00:27 fetching corpus: 9259, signal 468429/554189 (executing program) 2021/11/18 08:00:27 fetching corpus: 9308, signal 469013/554906 (executing program) 2021/11/18 08:00:28 fetching corpus: 9358, signal 469754/555651 (executing program) 2021/11/18 08:00:28 fetching corpus: 9407, signal 470591/556412 (executing program) 2021/11/18 08:00:28 fetching corpus: 9457, signal 471371/557161 (executing program) 2021/11/18 08:00:28 fetching corpus: 9507, signal 471992/557837 (executing program) 2021/11/18 08:00:28 fetching corpus: 9557, signal 472760/558546 (executing program) 2021/11/18 08:00:28 fetching corpus: 9607, signal 473334/559169 (executing program) 2021/11/18 08:00:28 fetching corpus: 9657, signal 473783/559789 (executing program) 2021/11/18 08:00:28 fetching corpus: 9706, signal 474357/560420 (executing program) 2021/11/18 08:00:28 fetching corpus: 9756, signal 474840/560999 (executing program) 2021/11/18 08:00:28 fetching corpus: 9806, signal 475566/561677 (executing program) 2021/11/18 08:00:29 fetching corpus: 9856, signal 476146/562328 (executing program) 2021/11/18 08:00:29 fetching corpus: 9906, signal 476672/562949 (executing program) 2021/11/18 08:00:29 fetching corpus: 9956, signal 477223/563569 (executing program) 2021/11/18 08:00:29 fetching corpus: 10006, signal 477801/564230 (executing program) 2021/11/18 08:00:29 fetching corpus: 10056, signal 478402/564901 (executing program) 2021/11/18 08:00:29 fetching corpus: 10106, signal 479229/565586 (executing program) 2021/11/18 08:00:29 fetching corpus: 10156, signal 480138/566306 (executing program) 2021/11/18 08:00:29 fetching corpus: 10206, signal 480649/566861 (executing program) 2021/11/18 08:00:29 fetching corpus: 10256, signal 481292/567496 (executing program) 2021/11/18 08:00:30 fetching corpus: 10306, signal 481852/568128 (executing program) 2021/11/18 08:00:30 fetching corpus: 10356, signal 482418/568705 (executing program) 2021/11/18 08:00:30 fetching corpus: 10406, signal 483060/569301 (executing program) 2021/11/18 08:00:30 fetching corpus: 10456, signal 483894/569959 (executing program) 2021/11/18 08:00:30 fetching corpus: 10506, signal 484684/570599 (executing program) 2021/11/18 08:00:30 fetching corpus: 10556, signal 485244/571179 (executing program) 2021/11/18 08:00:30 fetching corpus: 10606, signal 485956/571806 (executing program) 2021/11/18 08:00:30 fetching corpus: 10656, signal 486698/572424 (executing program) 2021/11/18 08:00:31 fetching corpus: 10705, signal 487281/572976 (executing program) 2021/11/18 08:00:31 fetching corpus: 10755, signal 488039/573583 (executing program) 2021/11/18 08:00:31 fetching corpus: 10805, signal 488942/574220 (executing program) 2021/11/18 08:00:31 fetching corpus: 10855, signal 489606/574771 (executing program) 2021/11/18 08:00:31 fetching corpus: 10905, signal 490088/575299 (executing program) 2021/11/18 08:00:31 fetching corpus: 10955, signal 490600/575885 (executing program) 2021/11/18 08:00:31 fetching corpus: 11005, signal 491403/576506 (executing program) 2021/11/18 08:00:31 fetching corpus: 11054, signal 492168/577092 (executing program) 2021/11/18 08:00:31 fetching corpus: 11104, signal 492454/577544 (executing program) 2021/11/18 08:00:31 fetching corpus: 11154, signal 493028/578113 (executing program) 2021/11/18 08:00:32 fetching corpus: 11204, signal 493541/578594 (executing program) 2021/11/18 08:00:32 fetching corpus: 11254, signal 494044/579117 (executing program) 2021/11/18 08:00:32 fetching corpus: 11304, signal 494773/579674 (executing program) 2021/11/18 08:00:32 fetching corpus: 11353, signal 495231/580151 (executing program) 2021/11/18 08:00:32 fetching corpus: 11403, signal 495725/580634 (executing program) 2021/11/18 08:00:32 fetching corpus: 11453, signal 496370/581144 (executing program) 2021/11/18 08:00:32 fetching corpus: 11503, signal 496976/581702 (executing program) 2021/11/18 08:00:32 fetching corpus: 11553, signal 497770/582257 (executing program) 2021/11/18 08:00:32 fetching corpus: 11600, signal 498421/582760 (executing program) 2021/11/18 08:00:33 fetching corpus: 11650, signal 499093/583306 (executing program) 2021/11/18 08:00:33 fetching corpus: 11700, signal 499577/583755 (executing program) 2021/11/18 08:00:33 fetching corpus: 11750, signal 499990/584250 (executing program) 2021/11/18 08:00:33 fetching corpus: 11800, signal 500623/584760 (executing program) 2021/11/18 08:00:33 fetching corpus: 11850, signal 501230/585259 (executing program) 2021/11/18 08:00:33 fetching corpus: 11900, signal 502103/585780 (executing program) 2021/11/18 08:00:33 fetching corpus: 11950, signal 503132/586345 (executing program) 2021/11/18 08:00:33 fetching corpus: 12000, signal 503654/586809 (executing program) 2021/11/18 08:00:33 fetching corpus: 12050, signal 504619/587339 (executing program) 2021/11/18 08:00:34 fetching corpus: 12100, signal 505296/587845 (executing program) 2021/11/18 08:00:34 fetching corpus: 12150, signal 505947/588319 (executing program) 2021/11/18 08:00:34 fetching corpus: 12200, signal 506359/588758 (executing program) 2021/11/18 08:00:34 fetching corpus: 12250, signal 507036/589195 (executing program) 2021/11/18 08:00:34 fetching corpus: 12300, signal 507745/589670 (executing program) 2021/11/18 08:00:34 fetching corpus: 12350, signal 508303/590069 (executing program) 2021/11/18 08:00:34 fetching corpus: 12400, signal 508847/590468 (executing program) 2021/11/18 08:00:34 fetching corpus: 12450, signal 509389/590889 (executing program) 2021/11/18 08:00:34 fetching corpus: 12500, signal 509881/591308 (executing program) 2021/11/18 08:00:34 fetching corpus: 12550, signal 510452/591721 (executing program) 2021/11/18 08:00:35 fetching corpus: 12600, signal 511126/592138 (executing program) 2021/11/18 08:00:35 fetching corpus: 12650, signal 511642/592557 (executing program) 2021/11/18 08:00:35 fetching corpus: 12700, signal 512164/592963 (executing program) 2021/11/18 08:00:35 fetching corpus: 12750, signal 512696/593370 (executing program) 2021/11/18 08:00:35 fetching corpus: 12800, signal 513324/593738 (executing program) 2021/11/18 08:00:35 fetching corpus: 12849, signal 513745/594133 (executing program) 2021/11/18 08:00:35 fetching corpus: 12899, signal 514180/594527 (executing program) 2021/11/18 08:00:35 fetching corpus: 12949, signal 514749/594896 (executing program) 2021/11/18 08:00:35 fetching corpus: 12999, signal 515239/595245 (executing program) 2021/11/18 08:00:36 fetching corpus: 13049, signal 515753/595611 (executing program) 2021/11/18 08:00:36 fetching corpus: 13098, signal 516207/595955 (executing program) 2021/11/18 08:00:36 fetching corpus: 13148, signal 516867/596342 (executing program) 2021/11/18 08:00:36 fetching corpus: 13198, signal 517450/596737 (executing program) 2021/11/18 08:00:36 fetching corpus: 13248, signal 517930/597125 (executing program) 2021/11/18 08:00:36 fetching corpus: 13298, signal 518434/597490 (executing program) 2021/11/18 08:00:36 fetching corpus: 13348, signal 519049/597858 (executing program) 2021/11/18 08:00:36 fetching corpus: 13398, signal 519475/598199 (executing program) 2021/11/18 08:00:36 fetching corpus: 13448, signal 520041/598548 (executing program) 2021/11/18 08:00:36 fetching corpus: 13498, signal 520537/598899 (executing program) 2021/11/18 08:00:37 fetching corpus: 13548, signal 520980/599265 (executing program) 2021/11/18 08:00:37 fetching corpus: 13598, signal 521421/599605 (executing program) 2021/11/18 08:00:37 fetching corpus: 13648, signal 522130/599964 (executing program) 2021/11/18 08:00:37 fetching corpus: 13696, signal 522598/600293 (executing program) 2021/11/18 08:00:37 fetching corpus: 13745, signal 523318/600649 (executing program) 2021/11/18 08:00:37 fetching corpus: 13794, signal 523887/601001 (executing program) 2021/11/18 08:00:37 fetching corpus: 13844, signal 524357/601309 (executing program) 2021/11/18 08:00:37 fetching corpus: 13894, signal 524698/601595 (executing program) 2021/11/18 08:00:37 fetching corpus: 13944, signal 525148/601910 (executing program) 2021/11/18 08:00:38 fetching corpus: 13993, signal 525691/602214 (executing program) 2021/11/18 08:00:38 fetching corpus: 14043, signal 526344/602533 (executing program) 2021/11/18 08:00:38 fetching corpus: 14092, signal 526838/602821 (executing program) 2021/11/18 08:00:38 fetching corpus: 14141, signal 527328/603130 (executing program) 2021/11/18 08:00:38 fetching corpus: 14191, signal 527771/603403 (executing program) 2021/11/18 08:00:38 fetching corpus: 14241, signal 528235/603688 (executing program) 2021/11/18 08:00:38 fetching corpus: 14291, signal 528582/603955 (executing program) 2021/11/18 08:00:38 fetching corpus: 14341, signal 529176/604253 (executing program) 2021/11/18 08:00:38 fetching corpus: 14391, signal 529666/604508 (executing program) 2021/11/18 08:00:38 fetching corpus: 14441, signal 530069/604781 (executing program) 2021/11/18 08:00:38 fetching corpus: 14491, signal 530621/605076 (executing program) 2021/11/18 08:00:39 fetching corpus: 14540, signal 531099/605349 (executing program) 2021/11/18 08:00:39 fetching corpus: 14589, signal 531732/605605 (executing program) 2021/11/18 08:00:39 fetching corpus: 14638, signal 532141/605875 (executing program) 2021/11/18 08:00:39 fetching corpus: 14688, signal 532741/606140 (executing program) 2021/11/18 08:00:39 fetching corpus: 14738, signal 533435/606420 (executing program) 2021/11/18 08:00:39 fetching corpus: 14788, signal 533957/606689 (executing program) 2021/11/18 08:00:39 fetching corpus: 14838, signal 534463/606952 (executing program) 2021/11/18 08:00:39 fetching corpus: 14888, signal 534814/607212 (executing program) 2021/11/18 08:00:40 fetching corpus: 14938, signal 535240/607442 (executing program) 2021/11/18 08:00:40 fetching corpus: 14988, signal 535645/607679 (executing program) 2021/11/18 08:00:40 fetching corpus: 15038, signal 536200/607929 (executing program) 2021/11/18 08:00:40 fetching corpus: 15087, signal 536566/608168 (executing program) 2021/11/18 08:00:40 fetching corpus: 15137, signal 536934/608209 (executing program) 2021/11/18 08:00:40 fetching corpus: 15187, signal 537501/608209 (executing program) 2021/11/18 08:00:40 fetching corpus: 15237, signal 538174/608209 (executing program) 2021/11/18 08:00:40 fetching corpus: 15286, signal 538678/608263 (executing program) 2021/11/18 08:00:40 fetching corpus: 15336, signal 539094/608263 (executing program) 2021/11/18 08:00:40 fetching corpus: 15386, signal 539682/608263 (executing program) 2021/11/18 08:00:41 fetching corpus: 15436, signal 540361/608264 (executing program) 2021/11/18 08:00:41 fetching corpus: 15486, signal 540800/608264 (executing program) 2021/11/18 08:00:41 fetching corpus: 15535, signal 541262/608264 (executing program) 2021/11/18 08:00:41 fetching corpus: 15584, signal 542188/608267 (executing program) 2021/11/18 08:00:41 fetching corpus: 15634, signal 542602/608276 (executing program) 2021/11/18 08:00:41 fetching corpus: 15684, signal 543004/608281 (executing program) 2021/11/18 08:00:41 fetching corpus: 15734, signal 543690/608281 (executing program) 2021/11/18 08:00:41 fetching corpus: 15783, signal 544036/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 15833, signal 544459/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 15882, signal 545135/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 15932, signal 545480/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 15982, signal 546009/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 16032, signal 546496/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 16082, signal 546789/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 16132, signal 547289/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 16182, signal 547626/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 16232, signal 548041/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 16282, signal 548382/608281 (executing program) 2021/11/18 08:00:42 fetching corpus: 16332, signal 548789/608289 (executing program) 2021/11/18 08:00:43 fetching corpus: 16382, signal 549258/608293 (executing program) 2021/11/18 08:00:43 fetching corpus: 16431, signal 549737/608293 (executing program) 2021/11/18 08:00:43 fetching corpus: 16481, signal 550269/608296 (executing program) 2021/11/18 08:00:43 fetching corpus: 16531, signal 550813/608296 (executing program) 2021/11/18 08:00:43 fetching corpus: 16580, signal 551267/608311 (executing program) 2021/11/18 08:00:43 fetching corpus: 16629, signal 551639/608311 (executing program) 2021/11/18 08:00:43 fetching corpus: 16679, signal 552134/608314 (executing program) 2021/11/18 08:00:43 fetching corpus: 16729, signal 552641/608318 (executing program) 2021/11/18 08:00:43 fetching corpus: 16779, signal 553139/608318 (executing program) 2021/11/18 08:00:44 fetching corpus: 16829, signal 553464/608318 (executing program) 2021/11/18 08:00:44 fetching corpus: 16878, signal 553891/608318 (executing program) 2021/11/18 08:00:44 fetching corpus: 16928, signal 554442/608318 (executing program) 2021/11/18 08:00:44 fetching corpus: 16978, signal 554946/608318 (executing program) 2021/11/18 08:00:44 fetching corpus: 17028, signal 555411/608318 (executing program) 2021/11/18 08:00:44 fetching corpus: 17078, signal 555868/608325 (executing program) 2021/11/18 08:00:44 fetching corpus: 17128, signal 556205/608355 (executing program) 2021/11/18 08:00:44 fetching corpus: 17178, signal 556683/608355 (executing program) 2021/11/18 08:00:44 fetching corpus: 17228, signal 557244/608355 (executing program) 2021/11/18 08:00:44 fetching corpus: 17278, signal 557709/608362 (executing program) 2021/11/18 08:00:45 fetching corpus: 17328, signal 558181/608367 (executing program) 2021/11/18 08:00:45 fetching corpus: 17378, signal 558544/608367 (executing program) 2021/11/18 08:00:45 fetching corpus: 17428, signal 558992/608367 (executing program) 2021/11/18 08:00:45 fetching corpus: 17478, signal 559323/608367 (executing program) 2021/11/18 08:00:45 fetching corpus: 17528, signal 559812/608367 (executing program) 2021/11/18 08:00:45 fetching corpus: 17578, signal 560203/608367 (executing program) 2021/11/18 08:00:45 fetching corpus: 17628, signal 560785/608368 (executing program) 2021/11/18 08:00:45 fetching corpus: 17678, signal 561219/608368 (executing program) 2021/11/18 08:00:45 fetching corpus: 17728, signal 561643/608368 (executing program) 2021/11/18 08:00:46 fetching corpus: 17778, signal 562077/608368 (executing program) 2021/11/18 08:00:46 fetching corpus: 17828, signal 562455/608374 (executing program) 2021/11/18 08:00:46 fetching corpus: 17878, signal 562885/608374 (executing program) 2021/11/18 08:00:46 fetching corpus: 17927, signal 563147/608374 (executing program) 2021/11/18 08:00:46 fetching corpus: 17976, signal 563519/608374 (executing program) 2021/11/18 08:00:46 fetching corpus: 18026, signal 563850/608375 (executing program) 2021/11/18 08:00:46 fetching corpus: 18076, signal 564159/608375 (executing program) 2021/11/18 08:00:46 fetching corpus: 18126, signal 564494/608375 (executing program) 2021/11/18 08:00:46 fetching corpus: 18176, signal 564954/608382 (executing program) 2021/11/18 08:00:46 fetching corpus: 18226, signal 565404/608394 (executing program) 2021/11/18 08:00:46 fetching corpus: 18276, signal 565707/608394 (executing program) 2021/11/18 08:00:46 fetching corpus: 18326, signal 566343/608394 (executing program) 2021/11/18 08:00:47 fetching corpus: 18376, signal 566926/608394 (executing program) 2021/11/18 08:00:47 fetching corpus: 18426, signal 567195/608394 (executing program) 2021/11/18 08:00:47 fetching corpus: 18476, signal 567540/608394 (executing program) 2021/11/18 08:00:47 fetching corpus: 18526, signal 567887/608394 (executing program) 2021/11/18 08:00:47 fetching corpus: 18576, signal 568359/608394 (executing program) 2021/11/18 08:00:47 fetching corpus: 18626, signal 568783/608412 (executing program) 2021/11/18 08:00:47 fetching corpus: 18676, signal 569171/608412 (executing program) 2021/11/18 08:00:47 fetching corpus: 18726, signal 569656/608412 (executing program) 2021/11/18 08:00:47 fetching corpus: 18776, signal 569962/608412 (executing program) 2021/11/18 08:00:48 fetching corpus: 18826, signal 570306/608412 (executing program) 2021/11/18 08:00:48 fetching corpus: 18876, signal 570726/608412 (executing program) 2021/11/18 08:00:48 fetching corpus: 18926, signal 571208/608412 (executing program) 2021/11/18 08:00:48 fetching corpus: 18976, signal 571760/608412 (executing program) 2021/11/18 08:00:48 fetching corpus: 19026, signal 572098/608412 (executing program) 2021/11/18 08:00:48 fetching corpus: 19076, signal 572514/608412 (executing program) 2021/11/18 08:00:48 fetching corpus: 19126, signal 572933/608412 (executing program) 2021/11/18 08:00:48 fetching corpus: 19176, signal 573510/608414 (executing program) 2021/11/18 08:00:48 fetching corpus: 19226, signal 573856/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19276, signal 574405/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19326, signal 574766/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19376, signal 575128/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19426, signal 575607/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19476, signal 575978/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19526, signal 576337/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19576, signal 576608/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19626, signal 577051/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19676, signal 577454/608414 (executing program) 2021/11/18 08:00:49 fetching corpus: 19726, signal 577721/608432 (executing program) 2021/11/18 08:00:49 fetching corpus: 19776, signal 577957/608432 (executing program) 2021/11/18 08:00:50 fetching corpus: 19826, signal 578300/608432 (executing program) 2021/11/18 08:00:50 fetching corpus: 19876, signal 578731/608432 (executing program) 2021/11/18 08:00:50 fetching corpus: 19926, signal 579097/608432 (executing program) 2021/11/18 08:00:50 fetching corpus: 19975, signal 579410/608432 (executing program) 2021/11/18 08:00:50 fetching corpus: 20025, signal 579695/608436 (executing program) 2021/11/18 08:00:50 fetching corpus: 20075, signal 580002/608436 (executing program) 2021/11/18 08:00:50 fetching corpus: 20125, signal 580395/608436 (executing program) 2021/11/18 08:00:50 fetching corpus: 20175, signal 580708/608436 (executing program) 2021/11/18 08:00:51 fetching corpus: 20224, signal 581075/608436 (executing program) 2021/11/18 08:00:51 fetching corpus: 20274, signal 581360/608436 (executing program) 2021/11/18 08:00:51 fetching corpus: 20324, signal 581606/608436 (executing program) 2021/11/18 08:00:51 fetching corpus: 20374, signal 581968/608436 (executing program) 2021/11/18 08:00:51 fetching corpus: 20424, signal 582458/608436 (executing program) 2021/11/18 08:00:51 fetching corpus: 20474, signal 582725/608436 (executing program) 2021/11/18 08:00:51 fetching corpus: 20524, signal 583116/608436 (executing program) 2021/11/18 08:00:51 fetching corpus: 20574, signal 583491/608436 (executing program) 2021/11/18 08:00:51 fetching corpus: 20624, signal 583872/608444 (executing program) 2021/11/18 08:00:51 fetching corpus: 20674, signal 584302/608444 (executing program) 2021/11/18 08:00:51 fetching corpus: 20724, signal 584537/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 20774, signal 584927/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 20824, signal 585267/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 20874, signal 585632/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 20924, signal 585928/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 20974, signal 586269/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 21024, signal 586641/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 21074, signal 586981/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 21124, signal 587307/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 21174, signal 587702/608444 (executing program) 2021/11/18 08:00:52 fetching corpus: 21224, signal 587944/608456 (executing program) 2021/11/18 08:00:52 fetching corpus: 21274, signal 588264/608456 (executing program) 2021/11/18 08:00:53 fetching corpus: 21324, signal 588589/608456 (executing program) 2021/11/18 08:00:53 fetching corpus: 21374, signal 589000/608456 (executing program) 2021/11/18 08:00:53 fetching corpus: 21424, signal 589251/608456 (executing program) 2021/11/18 08:00:53 fetching corpus: 21474, signal 589597/608456 (executing program) 2021/11/18 08:00:53 fetching corpus: 21524, signal 589856/608456 (executing program) 2021/11/18 08:00:53 fetching corpus: 21574, signal 590166/608466 (executing program) 2021/11/18 08:00:53 fetching corpus: 21624, signal 590485/608466 (executing program) 2021/11/18 08:00:53 fetching corpus: 21674, signal 590838/608466 (executing program) 2021/11/18 08:00:53 fetching corpus: 21724, signal 591100/608466 (executing program) 2021/11/18 08:00:53 fetching corpus: 21773, signal 591401/608467 (executing program) 2021/11/18 08:00:54 fetching corpus: 21823, signal 591687/608467 (executing program) 2021/11/18 08:00:54 fetching corpus: 21873, signal 592035/608467 (executing program) 2021/11/18 08:00:54 fetching corpus: 21923, signal 592381/608467 (executing program) 2021/11/18 08:00:54 fetching corpus: 21973, signal 592795/608467 (executing program) 2021/11/18 08:00:54 fetching corpus: 22023, signal 593195/608467 (executing program) 2021/11/18 08:00:54 fetching corpus: 22073, signal 593417/608467 (executing program) 2021/11/18 08:00:54 fetching corpus: 22123, signal 593857/608467 (executing program) 2021/11/18 08:00:54 fetching corpus: 22172, signal 594115/608471 (executing program) 2021/11/18 08:00:54 fetching corpus: 22222, signal 594393/608471 (executing program) 2021/11/18 08:00:54 fetching corpus: 22272, signal 594714/608471 (executing program) 2021/11/18 08:00:54 fetching corpus: 22322, signal 595005/608471 (executing program) 2021/11/18 08:00:55 fetching corpus: 22371, signal 595245/608471 (executing program) 2021/11/18 08:00:55 fetching corpus: 22421, signal 595630/608471 (executing program) 2021/11/18 08:00:55 fetching corpus: 22471, signal 596068/608471 (executing program) 2021/11/18 08:00:55 fetching corpus: 22521, signal 596514/608471 (executing program) 2021/11/18 08:00:55 fetching corpus: 22570, signal 596941/608471 (executing program) 2021/11/18 08:00:55 fetching corpus: 22619, signal 597276/608471 (executing program) 2021/11/18 08:00:55 fetching corpus: 22669, signal 597553/608471 (executing program) 2021/11/18 08:00:56 fetching corpus: 22719, signal 597848/608488 (executing program) 2021/11/18 08:00:56 fetching corpus: 22769, signal 598216/608488 (executing program) 2021/11/18 08:00:56 fetching corpus: 22819, signal 598458/608488 (executing program) 2021/11/18 08:00:56 fetching corpus: 22869, signal 598839/608488 (executing program) 2021/11/18 08:00:56 fetching corpus: 22919, signal 599227/608488 (executing program) 2021/11/18 08:00:56 fetching corpus: 22969, signal 599518/608488 (executing program) 2021/11/18 08:00:56 fetching corpus: 23019, signal 599868/608516 (executing program) 2021/11/18 08:00:56 fetching corpus: 23069, signal 600132/608516 (executing program) 2021/11/18 08:00:56 fetching corpus: 23119, signal 600455/608516 (executing program) 2021/11/18 08:00:56 fetching corpus: 23168, signal 600818/608516 (executing program) 2021/11/18 08:00:56 fetching corpus: 23217, signal 601136/608516 (executing program) 2021/11/18 08:00:57 fetching corpus: 23267, signal 601428/608516 (executing program) 2021/11/18 08:00:57 fetching corpus: 23316, signal 601731/608516 (executing program) 2021/11/18 08:00:57 fetching corpus: 23358, signal 602041/608516 (executing program) 2021/11/18 08:00:57 fetching corpus: 23359, signal 602044/608516 (executing program) 2021/11/18 08:00:57 fetching corpus: 23359, signal 602044/608516 (executing program) [ 132.511625][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.518286][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 2021/11/18 08:00:58 starting 6 fuzzer processes 08:00:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 08:00:59 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) getpid() r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x800, 0xc0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000100)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) splice(r0, &(0x7f0000000180)=0x8, r3, &(0x7f00000001c0), 0x971e, 0x4) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 08:00:59 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 08:00:59 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x02\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\xdc\xd8\xa3\xfc\xad\xcf\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\f\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x1e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00he\xfdr1}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond_slave_1\x00'}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x1) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) sendfile(r0, r2, 0x0, 0x80006) [ 135.298955][ T6557] chnl_net:caif_netlink_parms(): no params data found 08:01:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x14, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)={0x18, 0x42, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x0) [ 135.623808][ T6557] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.650601][ T6557] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.671803][ T6557] device bridge_slave_0 entered promiscuous mode [ 135.695560][ T6557] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.705937][ T6557] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.743116][ T6557] device bridge_slave_1 entered promiscuous mode [ 135.972763][ T6557] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.986402][ T6557] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.023267][ T6661] chnl_net:caif_netlink_parms(): no params data found [ 136.045999][ T6557] team0: Port device team_slave_0 added [ 136.056084][ T6557] team0: Port device team_slave_1 added [ 136.114757][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.135288][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.172891][ T6557] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.276030][ T6557] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.283112][ T6557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.310925][ T6557] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.435091][ T6557] device hsr_slave_0 entered promiscuous mode [ 136.443588][ T6557] device hsr_slave_1 entered promiscuous mode [ 136.455504][ T6661] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.462993][ T6661] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.473310][ T6661] device bridge_slave_0 entered promiscuous mode [ 136.504595][ T6661] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.512106][ T6661] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.519926][ T6661] device bridge_slave_1 entered promiscuous mode [ 136.586061][ T6661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.601476][ T6661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.694381][ T6661] team0: Port device team_slave_0 added [ 136.711474][ T6661] team0: Port device team_slave_1 added [ 136.729281][ T6762] chnl_net:caif_netlink_parms(): no params data found [ 136.846396][ T6940] chnl_net:caif_netlink_parms(): no params data found [ 136.864892][ T6661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.873587][ T6661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.901673][ T6661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.964543][ T6661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.988983][ T6661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.017164][ T136] Bluetooth: hci0: command 0x0409 tx timeout [ 137.033077][ T6661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.183585][ T6661] device hsr_slave_0 entered promiscuous mode [ 137.190465][ T6661] device hsr_slave_1 entered promiscuous mode [ 137.196944][ T6661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.205454][ T6661] Cannot create hsr debugfs directory [ 137.320113][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 137.335721][ T6762] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.344136][ T6762] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.355186][ T6762] device bridge_slave_0 entered promiscuous mode [ 137.376965][ T6940] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.385552][ T6940] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.395202][ T6940] device bridge_slave_0 entered promiscuous mode [ 137.406832][ T6762] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.415374][ T6762] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.425810][ T6762] device bridge_slave_1 entered promiscuous mode [ 137.456504][ T6940] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.464230][ T6940] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.473792][ T6940] device bridge_slave_1 entered promiscuous mode [ 137.559768][ T6940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.571259][ T6762] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.602652][ T6557] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 137.623567][ T6940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.636223][ T6762] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.686364][ T6557] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 137.772053][ T6557] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 137.813927][ T136] Bluetooth: hci3: command 0x0409 tx timeout [ 137.835365][ T7340] chnl_net:caif_netlink_parms(): no params data found [ 137.867903][ T6557] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 137.888902][ T6940] team0: Port device team_slave_0 added [ 137.922093][ T6762] team0: Port device team_slave_0 added [ 137.946032][ T6940] team0: Port device team_slave_1 added [ 137.972968][ T6762] team0: Port device team_slave_1 added [ 138.093185][ T6762] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.109096][ T6762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.145242][ T6762] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.193496][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 138.218814][ T6762] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.226149][ T6762] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.260752][ T6762] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.279618][ T6940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.290740][ T6940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.317588][ T6940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.333839][ T6940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.340896][ T6940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.368102][ T6940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.483788][ T6762] device hsr_slave_0 entered promiscuous mode [ 138.498728][ T6762] device hsr_slave_1 entered promiscuous mode [ 138.505856][ T6762] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.514661][ T6762] Cannot create hsr debugfs directory [ 138.573329][ T7340] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.581657][ T7340] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.589409][ T7340] device bridge_slave_0 entered promiscuous mode [ 138.611635][ T6661] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.622122][ T6661] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.634458][ T6661] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.655797][ T6940] device hsr_slave_0 entered promiscuous mode [ 138.663338][ T6940] device hsr_slave_1 entered promiscuous mode [ 138.669825][ T6940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.680041][ T6940] Cannot create hsr debugfs directory [ 138.685829][ T7340] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.695182][ T7340] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.704650][ T7340] device bridge_slave_1 entered promiscuous mode [ 138.728641][ T6661] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.812242][ T7340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.848668][ T7340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.950499][ T7340] team0: Port device team_slave_0 added [ 138.987581][ T7340] team0: Port device team_slave_1 added [ 138.990338][ T7899] Bluetooth: hci5: command 0x0409 tx timeout [ 139.006044][ T6557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.070557][ T7899] Bluetooth: hci0: command 0x041b tx timeout [ 139.115877][ T7340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.123431][ T7340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.149676][ T7340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.177817][ T6557] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.196514][ T7340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.203832][ T7340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.231891][ T7340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.248839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.259538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.317384][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.327753][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.336778][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.344175][ T7899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.373188][ T7340] device hsr_slave_0 entered promiscuous mode [ 139.382923][ T7340] device hsr_slave_1 entered promiscuous mode [ 139.390160][ T7905] Bluetooth: hci1: command 0x041b tx timeout [ 139.392004][ T7340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.405243][ T7340] Cannot create hsr debugfs directory [ 139.412617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.424999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.435098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.444095][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.451379][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.459040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.475863][ T6661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.518667][ T6762] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 139.529179][ T6762] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 139.543707][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.553688][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.565252][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.584960][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.593638][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.602614][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.614600][ T6762] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 139.628181][ T6762] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 139.723907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.731935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.739667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.749279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.764090][ T6940] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 139.774686][ T6940] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 139.792724][ T6661] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.804394][ T6557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.816044][ T6557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.824937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.833814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.846174][ T6940] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 139.857125][ T6940] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 139.879956][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 139.897606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.908731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.919018][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.926197][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.941319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.953891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.964074][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.971214][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.979387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.036028][ T6557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.046848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.054884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.063077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.112867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.151245][ T6762] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.159782][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.169452][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.178479][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.187731][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.198134][ T7340] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 140.225058][ T6557] device veth0_vlan entered promiscuous mode [ 140.232163][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.244503][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.253516][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.265986][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.270052][ T7899] Bluetooth: hci4: command 0x041b tx timeout [ 140.274818][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.288420][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.297527][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.306451][ T7340] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 140.322971][ T7340] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 140.332597][ T7340] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 140.347672][ T6661] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.361450][ T6661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.375539][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.383768][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.392600][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.401506][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.409679][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.418241][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.434115][ T6762] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.443358][ T6557] device veth1_vlan entered promiscuous mode [ 140.483478][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.492922][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.503258][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.512790][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.540532][ T6661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.549715][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.558621][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.569449][ T8078] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.576823][ T8078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.584795][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.594454][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.603446][ T8078] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.610649][ T8078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.645681][ T6557] device veth0_macvtap entered promiscuous mode [ 140.660214][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.668030][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.677920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.687234][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.720466][ T6557] device veth1_macvtap entered promiscuous mode [ 140.730221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.738283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.747215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.756556][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.766300][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.778906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.822727][ T6940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.832429][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.842656][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.851761][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.861109][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.869503][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.878688][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.898937][ T7340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.915377][ T6762] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.927096][ T6762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.936369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.944959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.967356][ T6940] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.984914][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.008430][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.017017][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.025805][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.035560][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.044902][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.054194][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.067163][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.070396][ T7899] Bluetooth: hci5: command 0x041b tx timeout [ 141.076729][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.089217][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.098520][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.108315][ T7516] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.115444][ T7516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.124660][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.136285][ T6557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.144944][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.151015][ T7899] Bluetooth: hci0: command 0x040f tx timeout [ 141.153723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.166504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.175491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.187655][ T6661] device veth0_vlan entered promiscuous mode [ 141.214411][ T6557] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.223783][ T6557] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.234743][ T6557] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.246135][ T6557] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.266128][ T6661] device veth1_vlan entered promiscuous mode [ 141.275316][ T7340] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.282941][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.291355][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.299037][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.307686][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.316831][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.325751][ T7516] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.333028][ T7516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.343551][ T6762] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.380460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.388613][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.399075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.408963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.418190][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.425352][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.434923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.451576][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.470353][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.474625][ T7899] Bluetooth: hci1: command 0x040f tx timeout [ 141.479190][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.493770][ T8078] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.500919][ T8078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.508771][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.517663][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.580351][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.589306][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.599150][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.613838][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.622316][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.635307][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.644401][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.655598][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.664491][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.673577][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.696501][ T6940] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.709315][ T6940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.745333][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.754796][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.764959][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.774447][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.783718][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.793903][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.802765][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.822294][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.848091][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.876631][ T6661] device veth0_macvtap entered promiscuous mode [ 141.902307][ T6762] device veth0_vlan entered promiscuous mode [ 141.910070][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.918666][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.928178][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.938279][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.947251][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.956324][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.965932][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.974480][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.982878][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.992990][ T6661] device veth1_macvtap entered promiscuous mode [ 142.000943][ T7899] Bluetooth: hci3: command 0x040f tx timeout [ 142.022862][ T7340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.044840][ T6762] device veth1_vlan entered promiscuous mode [ 142.068569][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.082185][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.094842][ T6661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.110109][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.118216][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.127406][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.135352][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.143562][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.152876][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.181258][ T985] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.189286][ T985] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.221657][ T6661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.239568][ T6661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.251347][ T6661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.278628][ T7340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.289066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.298805][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.308710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.316964][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.325188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.334929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.345837][ T6940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.355065][ T1046] Bluetooth: hci4: command 0x040f tx timeout [ 142.363472][ T6661] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.374371][ T6661] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.383545][ T6661] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.392978][ T6661] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.458894][ T6762] device veth0_macvtap entered promiscuous mode [ 142.478197][ T985] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.484711][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.486480][ T985] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.496810][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.511414][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.521026][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.529446][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.539189][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.548677][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.557019][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.579453][ T6762] device veth1_macvtap entered promiscuous mode [ 142.616230][ T6940] device veth0_vlan entered promiscuous mode [ 142.638578][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.658384][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.669066][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.689480][ T6940] device veth1_vlan entered promiscuous mode [ 142.729909][ T7340] device veth0_vlan entered promiscuous mode [ 142.741071][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.748889][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.774718][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.800593][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.808987][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.834521][ T6762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.859272][ T6762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.872189][ T6762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.884513][ T6762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.897048][ T6762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.936858][ T7340] device veth1_vlan entered promiscuous mode [ 142.945648][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.962161][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.974794][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.985654][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.999314][ T6762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.011537][ T6762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.022544][ T6762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.033365][ T6762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.044966][ T6762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.058067][ T6762] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.067658][ T6762] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.077156][ T6762] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.087677][ T6762] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.122935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.133054][ T985] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.136553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.151227][ T985] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.161891][ T1046] Bluetooth: hci5: command 0x040f tx timeout [ 143.200025][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.230645][ T1046] Bluetooth: hci0: command 0x0419 tx timeout 08:01:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) [ 143.258774][ T6940] device veth0_macvtap entered promiscuous mode [ 143.273838][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.284979][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.294421][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.303344][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.323975][ T7340] device veth0_macvtap entered promiscuous mode [ 143.343084][ T6940] device veth1_macvtap entered promiscuous mode [ 143.361914][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.371353][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.379560][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.402584][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.430268][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.444458][ T7340] device veth1_macvtap entered promiscuous mode 08:01:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) [ 143.499088][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.507842][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.552172][ T1046] Bluetooth: hci1: command 0x0419 tx timeout [ 143.575778][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.591909][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.603515][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.614315][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.624308][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.636788][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.649873][ T6940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.680643][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.685685][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.688708][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.704441][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.739342][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.760559][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.771789][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.784293][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.804530][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.820636][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.845661][ C0] hrtimer: interrupt took 44153 ns [ 143.851774][ T6940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.864538][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.901605][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.915299][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.926728][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.937492][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.949034][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.961243][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.972814][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.988068][ T7340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.993701][ T8264] debugfs: File 'dropped' in directory 'loop7' already present! 08:01:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) [ 144.029228][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.039952][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 144.044407][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.056436][ T8264] debugfs: File 'msg' in directory 'loop7' already present! [ 144.070299][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.091552][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.101601][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.122167][ T6940] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.147803][ T6940] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.164169][ T6940] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.177512][ T6940] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.202524][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.222615][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.233955][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.245129][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.255626][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.266299][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.277754][ T7340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.290093][ T7340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:01:09 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) getpid() r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x800, 0xc0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000100)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) splice(r0, &(0x7f0000000180)=0x8, r3, &(0x7f00000001c0), 0x971e, 0x4) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 144.302422][ T7340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.318469][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.327559][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.341501][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.350446][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:01:09 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) getpid() r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x800, 0xc0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000100)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) splice(r0, &(0x7f0000000180)=0x8, r3, &(0x7f00000001c0), 0x971e, 0x4) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 144.382334][ T7340] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.430365][ T1046] Bluetooth: hci4: command 0x0419 tx timeout [ 144.432921][ T8280] debugfs: File 'dropped' in directory 'loop7' already present! [ 144.437200][ T7340] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.469411][ T7340] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.474204][ T8280] debugfs: File 'msg' in directory 'loop7' already present! [ 144.493514][ T7340] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.522276][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.744988][ T8283] debugfs: File 'dropped' in directory 'loop7' already present! [ 144.777374][ T8283] debugfs: File 'msg' in directory 'loop7' already present! [ 144.861176][ T985] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.869266][ T985] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:01:10 executing program 1: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) getpid() r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x800, 0xc0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000100)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) splice(r0, &(0x7f0000000180)=0x8, r3, &(0x7f00000001c0), 0x971e, 0x4) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 144.955489][ T1311] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.972287][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.980269][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:01:10 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x7f, 0x0) getpid() r2 = openat$dir(0xffffffffffffff9c, 0x0, 0x800, 0xc0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000100)) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) splice(r0, &(0x7f0000000180)=0x8, r3, &(0x7f00000001c0), 0x971e, 0x4) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) [ 145.005969][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.023750][ T1311] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.069779][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.077885][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.106792][ T8330] debugfs: File 'dropped' in directory 'loop7' already present! 08:01:10 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x02\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\xdc\xd8\xa3\xfc\xad\xcf\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\f\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x1e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00he\xfd0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 08:01:16 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x02\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\xdc\xd8\xa3\xfc\xad\xcf\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\f\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x1e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00he\xfdr1}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond_slave_1\x00'}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x1) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) sendfile(r0, r2, 0x0, 0x80006) [ 151.742694][ T8720] debugfs: File 'dropped' in directory 'loop7' already present! [ 151.837554][ T8720] debugfs: File 'msg' in directory 'loop7' already present! 08:01:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x14, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)={0x18, 0x42, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x0) 08:01:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x02\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\xdc\xd8\xa3\xfc\xad\xcf\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\f\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x1e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00he\xfd0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 08:01:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x14, 0x4) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)={0x18, 0x42, 0x601, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x0) 08:01:17 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x02\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\xdc\xd8\xa3\xfc\xad\xcf\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\f\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x1e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00he\xfd0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x0, 0x1}}, 0x20) 08:01:17 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_BCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 08:01:17 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000440)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x10, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ra={0x86, 0x2}}}}}}, 0x0) 08:01:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x541b) 08:01:18 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) setpgid(0xffffffffffffffff, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="44000074022cdac8eb001900100026bd7000fcdbdf25020000000008000700ac1414aa080010005b8300000800100001040000080007000a010100080000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x80) r2 = dup(r0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond_slave_1\x00'}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x1) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) sendfile(r0, r2, 0x0, 0x80006) 08:01:18 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x02\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\xdc\xd8\xa3\xfc\xad\xcf\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\f\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x1e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00he\xfd0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x0, 0x1}}, 0x20) 08:01:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x541b) 08:01:18 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000300)='\x00\x00\x00\a\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000ac0)='\x00\x00\x03\x06\x00\x00\x00\x02\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\xdc\xd8\xa3\xfc\xad\xcf\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\f\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x1e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00he\xfd0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x0, 0x1}}, 0x20) 08:01:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x541b) [ 153.642208][ T7899] Bluetooth: hci2: command 0x041b tx timeout 08:01:19 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c000400627269646765e8ff0b0002f60700050001000200080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x0) 08:01:19 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) setpgid(0xffffffffffffffff, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="44000074022cdac8eb001900100026bd7000fcdbdf25020000000008000700ac1414aa080010005b8300000800100001040000080007000a010100080000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x80) r2 = dup(r0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r2, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bond_slave_1\x00'}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x1) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f0000000280)={0x9, @raw_data="485c8bec36d930750e3303fc5f85c9b9dcc4a2a30bb6f47ef9d74cc1e5ed817b90fca39610d40566ffdba832c6708ecd62adcf624c724e455d9bd1e52eddaec05b711e1c010b7609b9347010563b6c852d77bfe7c09430aa3808e746df30cc9a19e9230c706ff539c699fbe1143d07b18132f2208cb320981999bb30ba9b63c239f3fc1459a912cb37c2685dd0d68625919eabb4656e706a7a0fc8b8b41d631a92ba1320c49b46b35cbaa53da377ba5f6d5965d0d30170865aff4e29d1a9ab6569c86855d6edf8e9"}) sendfile(r0, r2, 0x0, 0x80006) 08:01:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x800f}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 08:01:19 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x0, 0x1}}, 0x20) 08:01:19 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x200, 0x22e01) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="90a7306fa2d75571d1cfeae2aae65bed1b0589e39d12e27e59aa20618c7e1dc0292fa0f6abbec4be4e5f902a13f8e00cf5ece81411350eea921f0e86c12ec24d97ca924d66211d5262efe66d613a485ec89858cba3da8ca40aa499c8a7233b4fd87328cd908d2e961fbec04e022881bd9229b36c7f569fdbde80a847a04bb8c7fb4eeba03d219ce39e793d9fc65749d4c73779ff1069dd3f37e32c252171c1a7dd975b8854b5deab3db347797444c5f9a3e7f4e41c0358d8cf5f04a4e0a4ca581c2bdde5d2df3618416efdc0", 0xcc}, {&(0x7f0000001380)="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", 0xf35}], 0x2) 08:01:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 08:01:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x800f}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 08:01:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000040)={0x9}, 0xa0) 08:01:19 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x200, 0x22e01) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="90a7306fa2d75571d1cfeae2aae65bed1b0589e39d12e27e59aa20618c7e1dc0292fa0f6abbec4be4e5f902a13f8e00cf5ece81411350eea921f0e86c12ec24d97ca924d66211d5262efe66d613a485ec89858cba3da8ca40aa499c8a7233b4fd87328cd908d2e961fbec04e022881bd9229b36c7f569fdbde80a847a04bb8c7fb4eeba03d219ce39e793d9fc65749d4c73779ff1069dd3f37e32c252171c1a7dd975b8854b5deab3db347797444c5f9a3e7f4e41c0358d8cf5f04a4e0a4ca581c2bdde5d2df3618416efdc0", 0xcc}, {&(0x7f0000001380)="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", 0xf35}], 0x2) 08:01:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x800f}}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 08:01:19 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c000400627269646765e8ff0b0002f60700050001000200080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x0) 08:01:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 08:01:20 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x200, 0x22e01) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="90a7306fa2d75571d1cfeae2aae65bed1b0589e39d12e27e59aa20618c7e1dc0292fa0f6abbec4be4e5f902a13f8e00cf5ece81411350eea921f0e86c12ec24d97ca924d66211d5262efe66d613a485ec89858cba3da8ca40aa499c8a7233b4fd87328cd908d2e961fbec04e022881bd9229b36c7f569fdbde80a847a04bb8c7fb4eeba03d219ce39e793d9fc65749d4c73779ff1069dd3f37e32c252171c1a7dd975b8854b5deab3db347797444c5f9a3e7f4e41c0358d8cf5f04a4e0a4ca581c2bdde5d2df3618416efdc0", 0xcc}, {&(0x7f0000001380)="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", 0xf35}], 0x2) 08:01:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:20 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x200, 0x22e01) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="90a7306fa2d75571d1cfeae2aae65bed1b0589e39d12e27e59aa20618c7e1dc0292fa0f6abbec4be4e5f902a13f8e00cf5ece81411350eea921f0e86c12ec24d97ca924d66211d5262efe66d613a485ec89858cba3da8ca40aa499c8a7233b4fd87328cd908d2e961fbec04e022881bd9229b36c7f569fdbde80a847a04bb8c7fb4eeba03d219ce39e793d9fc65749d4c73779ff1069dd3f37e32c252171c1a7dd975b8854b5deab3db347797444c5f9a3e7f4e41c0358d8cf5f04a4e0a4ca581c2bdde5d2df3618416efdc0", 0xcc}, {&(0x7f0000001380)="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", 0xf35}], 0x2) 08:01:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000040)={0x9}, 0xa0) 08:01:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 08:01:20 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119f00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c000400627269646765e8ff0b0002f60700050001000200080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x0) 08:01:20 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x200, 0x22e01) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="90a7306fa2d75571d1cfeae2aae65bed1b0589e39d12e27e59aa20618c7e1dc0292fa0f6abbec4be4e5f902a13f8e00cf5ece81411350eea921f0e86c12ec24d97ca924d66211d5262efe66d613a485ec89858cba3da8ca40aa499c8a7233b4fd87328cd908d2e961fbec04e022881bd9229b36c7f569fdbde80a847a04bb8c7fb4eeba03d219ce39e793d9fc65749d4c73779ff1069dd3f37e32c252171c1a7dd975b8854b5deab3db347797444c5f9a3e7f4e41c0358d8cf5f04a4e0a4ca581c2bdde5d2df3618416efdc0", 0xcc}, {&(0x7f0000001380)="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", 0xf35}], 0x2) 08:01:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x20}}, 0x0) 08:01:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000040)={0x9}, 0xa0) 08:01:20 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x200, 0x22e01) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="90a7306fa2d75571d1cfeae2aae65bed1b0589e39d12e27e59aa20618c7e1dc0292fa0f6abbec4be4e5f902a13f8e00cf5ece81411350eea921f0e86c12ec24d97ca924d66211d5262efe66d613a485ec89858cba3da8ca40aa499c8a7233b4fd87328cd908d2e961fbec04e022881bd9229b36c7f569fdbde80a847a04bb8c7fb4eeba03d219ce39e793d9fc65749d4c73779ff1069dd3f37e32c252171c1a7dd975b8854b5deab3db347797444c5f9a3e7f4e41c0358d8cf5f04a4e0a4ca581c2bdde5d2df3618416efdc0", 0xcc}, {&(0x7f0000001380)="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", 0xf35}], 0x2) 08:01:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x3, 0x0, 0x0, "d9fc43204e4d32318d9a274a7242ac5265944670c0a3dfc7513273dc77008cc2"}) 08:01:20 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0), 0x4, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000000)) 08:01:20 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 08:01:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000040)={0x9}, 0xa0) 08:01:20 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x200, 0x22e01) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="90a7306fa2d75571d1cfeae2aae65bed1b0589e39d12e27e59aa20618c7e1dc0292fa0f6abbec4be4e5f902a13f8e00cf5ece81411350eea921f0e86c12ec24d97ca924d66211d5262efe66d613a485ec89858cba3da8ca40aa499c8a7233b4fd87328cd908d2e961fbec04e022881bd9229b36c7f569fdbde80a847a04bb8c7fb4eeba03d219ce39e793d9fc65749d4c73779ff1069dd3f37e32c252171c1a7dd975b8854b5deab3db347797444c5f9a3e7f4e41c0358d8cf5f04a4e0a4ca581c2bdde5d2df3618416efdc0", 0xcc}, {&(0x7f0000001380)="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", 0xf35}], 0x2) [ 155.719611][ T1046] Bluetooth: hci2: command 0x040f tx timeout 08:01:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x3, 0x0, 0x0, "d9fc43204e4d32318d9a274a7242ac5265944670c0a3dfc7513273dc77008cc2"}) 08:01:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:21 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 08:01:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x3, 0x0, 0x0, "d9fc43204e4d32318d9a274a7242ac5265944670c0a3dfc7513273dc77008cc2"}) 08:01:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x3, 0x0, 0x0, "d9fc43204e4d32318d9a274a7242ac5265944670c0a3dfc7513273dc77008cc2"}) 08:01:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000840)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28}]}}]}, 0x58}}, 0x0) 08:01:22 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 08:01:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) 08:01:22 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$ITER_CREATE(0x15, 0x0, 0x0) 08:01:22 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xefb, &(0x7f0000000080), &(0x7f0000003000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x18c, 0x0, 0x0, 0x0, 0x0) 08:01:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x4, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a6e70705e28bf374"}}, 0x48}}, 0x0) [ 157.508374][ T8923] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 157.545275][ T8926] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 08:01:23 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$ITER_CREATE(0x15, 0x0, 0x0) 08:01:23 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) clock_gettime(0x0, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x3f000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:01:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) gettid() r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x80, 0xff, 0x20, 0x0, 0x0, 0x0, 0x402c9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x4}, 0x16c9, 0x0, 0x9, 0x8, 0x5, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r3, 0x2, r2, 0x7) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x40000}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r5 = gettid() perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000000, 0x0, @perf_config_ext={0x401}, 0x16c9, 0x0, 0x9, 0x8, 0x1, 0x80, 0x1000, 0x0, 0x0, 0x0, 0x9}, r5, 0x3, r4, 0x0) perf_event_open(&(0x7f0000000140)={0xaab0f0d96db884a9, 0x80, 0x80, 0x8, 0x1, 0x8b, 0x0, 0x7, 0x1020, 0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0xf4c36cee5c93149, 0x80000000, 0x0, 0x8, 0x0, 0x7, 0x2, 0x0, 0x401, 0x0, 0x4}, 0x0, 0xd, 0xffffffffffffffff, 0x3) syz_open_procfs(r3, &(0x7f0000000240)='net/hci\x00') tkill(r3, 0x12) ptrace$setregs(0xd, 0x0, 0x0, 0x0) [ 157.789457][ T5] Bluetooth: hci2: command 0x0419 tx timeout 08:01:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x4, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a6e70705e28bf374"}}, 0x48}}, 0x0) 08:01:23 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80006) 08:01:23 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$ITER_CREATE(0x15, 0x0, 0x0) 08:01:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x4, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a6e70705e28bf374"}}, 0x48}}, 0x0) 08:01:23 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xefb, &(0x7f0000000080), &(0x7f0000003000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x18c, 0x0, 0x0, 0x0, 0x0) 08:01:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x618, 0x0, 0x0, 0x200, 0x0, 0x0, 0x548, 0x2e8, 0x2e8, 0x548, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x410, 0xc7, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @empty, @mcast2, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, @empty, @mcast2, @dev, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private1, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @private2]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'bond_slave_0\x00'}}}, {{@ipv6={@private0, @loopback, [], [], 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 08:01:23 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$ITER_CREATE(0x15, 0x0, 0x0) 08:01:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x4, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a6e70705e28bf374"}}, 0x48}}, 0x0) 08:01:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x0, 0x0, 0x2}) 08:01:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x618, 0x0, 0x0, 0x200, 0x0, 0x0, 0x548, 0x2e8, 0x2e8, 0x548, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x410, 0xc7, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @empty, @mcast2, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, @empty, @mcast2, @dev, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private1, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @private2]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'bond_slave_0\x00'}}}, {{@ipv6={@private0, @loopback, [], [], 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) [ 158.832298][ T8937] syz-executor.0 (8937) used greatest stack depth: 22088 bytes left 08:01:24 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) clock_gettime(0x0, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x3f000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:01:24 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x5) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x7f, 0x91, 0x14, 0x10, @empty, @loopback, 0x8, 0x700, 0x8001, 0x6}}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xd8b, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) 08:01:24 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 159.037240][ T26] audit: type=1800 audit(1637222484.345:2): pid=8982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13912 res=0 errno=0 08:01:24 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xefb, &(0x7f0000000080), &(0x7f0000003000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x18c, 0x0, 0x0, 0x0, 0x0) 08:01:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x618, 0x0, 0x0, 0x200, 0x0, 0x0, 0x548, 0x2e8, 0x2e8, 0x548, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x410, 0xc7, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @empty, @mcast2, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, @empty, @mcast2, @dev, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private1, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @private2]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'bond_slave_0\x00'}}}, {{@ipv6={@private0, @loopback, [], [], 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) [ 159.255620][ T26] audit: type=1800 audit(1637222484.565:3): pid=8982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13837 res=0 errno=0 08:01:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x0, 0x0, 0x2}) 08:01:24 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 159.605141][ T8078] usb 2-1: new high-speed USB device number 2 using dummy_hcd 08:01:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x618, 0x0, 0x0, 0x200, 0x0, 0x0, 0x548, 0x2e8, 0x2e8, 0x548, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x410, 0xc7, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@local, @empty, @mcast2, @ipv4={'\x00', '\xff\xff', @remote}, @mcast2, @empty, @mcast2, @dev, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @private1, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @private2]}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'bond_slave_0\x00'}}}, {{@ipv6={@private0, @loopback, [], [], 'syzkaller1\x00', 'erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 08:01:25 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 159.786945][ T26] audit: type=1800 audit(1637222485.095:4): pid=9007 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13912 res=0 errno=0 [ 159.880157][ T8078] usb 2-1: Using ep0 maxpacket: 8 08:01:25 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x0, 0x0, 0x2}) 08:01:25 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0xefb, &(0x7f0000000080), &(0x7f0000003000/0x4000)=nil, &(0x7f0000005000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x18c, 0x0, 0x0, 0x0, 0x0) 08:01:25 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) clock_gettime(0x0, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x3f000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:01:25 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 160.013519][ T8078] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 160.035798][ T8078] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 160.077672][ T8078] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 160.114680][ T8078] usb 2-1: config 250 has no interface number 0 [ 160.154197][ T8078] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 160.207428][ T26] audit: type=1800 audit(1637222485.515:5): pid=9023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13912 res=0 errno=0 [ 160.300114][ T8078] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 160.384458][ T8078] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 160.437120][ T8078] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 160.466780][ T8078] usb 2-1: config 250 interface 228 has no altsetting 0 [ 160.601766][ T8078] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 160.618219][ T8078] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 160.674287][ T8078] usb 2-1: SerialNumber: syz [ 160.745775][ T8986] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 160.766332][ T8986] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 160.802619][ T8078] hub 2-1:250.228: bad descriptor, ignoring hub [ 160.819404][ T8078] hub: probe of 2-1:250.228 failed with error -5 [ 161.025373][ T8078] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 161.349389][ T8078] usb 2-1: USB disconnect, device number 2 [ 161.380114][ T8078] usblp0: removed [ 161.729349][ T8078] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 161.969323][ T8078] usb 2-1: Using ep0 maxpacket: 8 [ 162.099058][ T8078] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 162.107458][ T8078] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 162.118157][ T8078] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 162.128207][ T8078] usb 2-1: config 250 has no interface number 0 [ 162.136058][ T8078] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 162.148340][ T8078] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 162.159966][ T8078] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 162.171683][ T8078] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 162.185982][ T8078] usb 2-1: config 250 interface 228 has no altsetting 0 [ 162.282830][ T8078] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 162.292082][ T8078] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 162.302125][ T8078] usb 2-1: SerialNumber: syz [ 162.353073][ T8986] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 162.361329][ T8986] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 162.381178][ T8078] hub 2-1:250.228: bad descriptor, ignoring hub [ 162.387481][ T8078] hub: probe of 2-1:250.228 failed with error -5 08:01:27 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x5) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x7f, 0x91, 0x14, 0x10, @empty, @loopback, 0x8, 0x700, 0x8001, 0x6}}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xd8b, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) 08:01:27 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) clock_gettime(0x0, 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x3f000000, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:01:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x0, 0x0, 0x2}) 08:01:27 executing program 3: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) 08:01:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x0, 0x0, 0x2}) 08:01:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xf4, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x5e210, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10001}, 0x0, 0x0, r1, 0x9) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r2, 0x39, 0x0, 0x6, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000840)=""/108, 0x6c}], 0x1}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x1ff, @empty, 0x4}, 0x1c) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r4, 0x39, 0x0, 0x6, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f00000002c0)="7adc696eb12a222e8539a71ea2cccec3866f1e3962e8096f193da29aeb215867583dc7123b54b0dbc436bd16ef5e929f2b0fccab0c0c506b6e4be6c6c2f4d188558e7f4816061838a866a1862ce028cde5568a12bdd3e97af3b92c9c91d2b4109d3cc465903c3f43f8fdbe74821a8ad6d57c8e35b472360f6585d49c3151eb9d17d3b93d09b752f083e32b1671ac59be", 0x90, 0x3, 0x0, 0x2}]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) [ 162.533442][ T8078] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 3 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 162.678345][ T8078] usb 2-1: USB disconnect, device number 3 [ 162.744027][ T26] audit: type=1800 audit(1637222488.055:6): pid=9078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13916 res=0 errno=0 [ 162.791730][ T8078] usblp0: removed [ 162.914699][ T26] audit: type=1800 audit(1637222488.105:7): pid=9091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13912 res=0 errno=0 08:01:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x0, 0x0, 0x2}) 08:01:28 executing program 3: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) 08:01:28 executing program 2: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) [ 163.200182][ T26] audit: type=1800 audit(1637222488.516:8): pid=9108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13916 res=0 errno=0 08:01:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0, 0x0, 0x0, 0x2}) 08:01:28 executing program 3: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) [ 163.482408][ T8078] usb 2-1: new high-speed USB device number 4 using dummy_hcd 08:01:28 executing program 2: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) [ 163.560990][ T9079] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 163.663217][ T26] audit: type=1800 audit(1637222488.976:9): pid=9121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13916 res=0 errno=0 [ 163.674113][ T9079] File: /dev/nullb0 PID: 9079 Comm: syz-executor.5 [ 163.769125][ T8078] usb 2-1: Using ep0 maxpacket: 8 [ 163.911158][ T8078] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 163.929035][ T8078] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 163.937951][ T8078] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 163.970928][ T8078] usb 2-1: config 250 has no interface number 0 [ 163.983361][ T8078] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 164.027801][ T8078] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 164.042613][ T8078] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 164.054677][ T8078] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 164.070034][ T8078] usb 2-1: config 250 interface 228 has no altsetting 0 [ 164.151845][ T8078] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 164.170202][ T8078] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 164.178492][ T8078] usb 2-1: SerialNumber: syz [ 164.214266][ T9103] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 164.231073][ T9103] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 164.255021][ T8078] hub 2-1:250.228: bad descriptor, ignoring hub [ 164.269021][ T8078] hub: probe of 2-1:250.228 failed with error -5 [ 164.490775][ T8078] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 164.849935][ T7899] usb 2-1: USB disconnect, device number 4 [ 164.881643][ T7899] usblp0: removed [ 165.209068][ T7899] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 165.449121][ T7899] usb 2-1: Using ep0 maxpacket: 8 [ 165.569482][ T7899] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 165.577848][ T7899] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 165.587287][ T7899] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 165.596868][ T7899] usb 2-1: config 250 has no interface number 0 [ 165.603500][ T7899] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 165.615904][ T7899] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 165.626603][ T7899] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 165.637286][ T7899] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 165.651112][ T7899] usb 2-1: config 250 interface 228 has no altsetting 0 [ 165.739289][ T7899] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 165.748504][ T7899] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 165.757855][ T7899] usb 2-1: SerialNumber: syz [ 165.790529][ T9094] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.798119][ T9094] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 165.840350][ T7899] hub 2-1:250.228: bad descriptor, ignoring hub [ 165.846660][ T7899] hub: probe of 2-1:250.228 failed with error -5 08:01:31 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x5) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x7f, 0x91, 0x14, 0x10, @empty, @loopback, 0x8, 0x700, 0x8001, 0x6}}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xd8b, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) 08:01:31 executing program 0: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) 08:01:31 executing program 2: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) 08:01:31 executing program 3: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) 08:01:31 executing program 4: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) 08:01:31 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xf4, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x5e210, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10001}, 0x0, 0x0, r1, 0x9) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r2, 0x39, 0x0, 0x6, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000840)=""/108, 0x6c}], 0x1}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x1ff, @empty, 0x4}, 0x1c) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r4, 0x39, 0x0, 0x6, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f00000002c0)="7adc696eb12a222e8539a71ea2cccec3866f1e3962e8096f193da29aeb215867583dc7123b54b0dbc436bd16ef5e929f2b0fccab0c0c506b6e4be6c6c2f4d188558e7f4816061838a866a1862ce028cde5568a12bdd3e97af3b92c9c91d2b4109d3cc465903c3f43f8fdbe74821a8ad6d57c8e35b472360f6585d49c3151eb9d17d3b93d09b752f083e32b1671ac59be", 0x90, 0x3, 0x0, 0x2}]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) [ 166.276884][ T7899] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 5 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 166.367128][ T7899] usb 2-1: USB disconnect, device number 5 [ 166.413075][ T7899] usblp0: removed 08:01:31 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xf4, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x5e210, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10001}, 0x0, 0x0, r1, 0x9) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r2, 0x39, 0x0, 0x6, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000840)=""/108, 0x6c}], 0x1}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x1ff, @empty, 0x4}, 0x1c) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r4, 0x39, 0x0, 0x6, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f00000002c0)="7adc696eb12a222e8539a71ea2cccec3866f1e3962e8096f193da29aeb215867583dc7123b54b0dbc436bd16ef5e929f2b0fccab0c0c506b6e4be6c6c2f4d188558e7f4816061838a866a1862ce028cde5568a12bdd3e97af3b92c9c91d2b4109d3cc465903c3f43f8fdbe74821a8ad6d57c8e35b472360f6585d49c3151eb9d17d3b93d09b752f083e32b1671ac59be", 0x90, 0x3, 0x0, 0x2}]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) 08:01:31 executing program 4: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) 08:01:31 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x5) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x7f, 0x91, 0x14, 0x10, @empty, @loopback, 0x8, 0x700, 0x8001, 0x6}}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xd8b, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) 08:01:31 executing program 0: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) 08:01:32 executing program 4: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) [ 167.029598][ T7899] usb 2-1: new high-speed USB device number 6 using dummy_hcd 08:01:32 executing program 0: msgrcv(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037f3f65c0000000000000000000000000062451ca8e2826e446f87de7f40a4329d702c3ebf8a107991bcb682746196cdd1e90b4c400d44bce8137dfb7f552ebf01dd31dc1cf6ecfc7ef520f242c20a2550b0a5d0e7f522f6729bc73f58a63fad6a645a75048ef271b75baaeefee3f4471d25e8401ebd8af44d85339c58284ba664512ce1fab89cfa10ac34610d"], 0xf7, 0x0, 0x800) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/61}, 0x45, 0xedd9299744f8d5d0, 0x3800) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) setresgid(0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x5857, &(0x7f0000000240)={0x0, 0x0, 0x4}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = msgget(0x0, 0x0) msgsnd(r1, &(0x7f0000000180)={0x2, "87b16a48232847bcdeab34c8ebf166901f32387a8d33a33255da5196d28f84d23c58405e64c49c3e9cc973"}, 0x33, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x84) msgsnd(r2, &(0x7f0000000500)={0x1, "179d511afb0b8c932d7b5e0cfcc05ac83c551a761c4e595ef17a986410d3706463277e44e5a918a8bc59010732f7dea6c60f83b1425723e32fc7700e1ff41fc3000000000000ffb345144a78eea794f64c7a902d045a4c14c5f6fb4eb15b19368fea984df2edbaa109aa4edbf282767460b0f16ccd4fa742318ef55c6417fca9f3b9a4c2d3c1225b9f36d07bcdc5545e37ea687624e1392cdd322df30b207226b29bac26c7d47f6d93f0c7db755865bee0218e02b1b84c98e45935c45e6a3397c6d641ca0b587b3f"}, 0xd0, 0x800) r3 = msgget$private(0x0, 0x402) msgsnd(r3, &(0x7f0000000340)={0x2, "b51aadd85019212fd7b96c267facaa83ad98ab7a0d96d4ae0d00a4fbce7d8bf0f42136a880e6b6bdb250367452f6e67953d3c99e86a5ffe3221bb25ac227b329c72d59ed4c0aa1b1c2411c67a449de99a2bf6c76801b7dcec0b6b731d869eccce4627aadd73a03598c0ecd88846acc8039f441537229d4972387787afcde1b3b4bb9c05b472d509699a834aeac2577e6a92962b6230f318023a315ff33a62febf8dbf8e1da5a98b91823497a6c21de"}, 0xb7, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xb5}]}, 0xc, 0x1) [ 167.299075][ T7899] usb 2-1: Using ep0 maxpacket: 8 [ 167.379186][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 167.459838][ T7899] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 167.468225][ T7899] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 167.490619][ T7899] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 167.524300][ T7899] usb 2-1: config 250 has no interface number 0 [ 167.538672][ T7899] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 167.568929][ T7899] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 167.589202][ T7899] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 167.608577][ T7899] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 167.630825][ T7899] usb 2-1: config 250 interface 228 has no altsetting 0 [ 167.689101][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 167.731829][ T7899] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 167.746995][ T7899] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 167.761897][ T7899] usb 2-1: SerialNumber: syz [ 167.800987][ T9190] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.809946][ T5] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 167.818672][ T5] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 167.834552][ T9190] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 167.837996][ T5] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 167.862091][ T5] usb 3-1: config 250 has no interface number 0 [ 167.880401][ T7899] hub 2-1:250.228: bad descriptor, ignoring hub [ 167.886702][ T7899] hub: probe of 2-1:250.228 failed with error -5 [ 167.902381][ T5] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 167.919449][ T5] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 167.932048][ T5] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 167.944422][ T5] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 167.959675][ T5] usb 3-1: config 250 interface 228 has no altsetting 0 [ 168.039487][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 168.048673][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 168.068722][ T5] usb 3-1: SerialNumber: syz [ 168.097868][ T7899] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 6 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 168.208207][ T9201] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 168.230172][ T9201] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 168.250941][ T5] hub 3-1:250.228: bad descriptor, ignoring hub [ 168.257244][ T5] hub: probe of 3-1:250.228 failed with error -5 [ 168.510358][ T7899] usb 2-1: USB disconnect, device number 6 [ 168.516704][ T5] usblp 3-1:250.228: usblp1: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 168.552067][ T7899] usblp0: removed [ 168.839362][ T5] usb 3-1: USB disconnect, device number 2 [ 168.848377][ T5] usblp1: removed [ 168.879067][ T7519] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 169.118982][ T7519] usb 2-1: Using ep0 maxpacket: 8 [ 169.209087][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 169.271895][ T7519] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 169.280526][ T7519] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 169.291412][ T7519] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 169.302711][ T7519] usb 2-1: config 250 has no interface number 0 [ 169.310589][ T7519] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 169.323555][ T7519] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 169.335146][ T7519] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 169.346144][ T7519] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 169.360554][ T7519] usb 2-1: config 250 interface 228 has no altsetting 0 [ 169.451923][ T7519] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 169.459042][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 169.461086][ T7519] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 169.474719][ T7519] usb 2-1: SerialNumber: syz [ 169.520782][ T9190] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 169.531708][ T9190] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 169.560054][ T7519] hub 2-1:250.228: bad descriptor, ignoring hub [ 169.566361][ T7519] hub: probe of 2-1:250.228 failed with error -5 [ 169.585924][ T5] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 169.635514][ T5] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 169.670828][ T5] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 169.681152][ T5] usb 3-1: config 250 has no interface number 0 [ 169.687726][ T5] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 169.701283][ T5] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 169.721271][ T5] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 169.744245][ T5] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 169.767698][ T5] usb 3-1: config 250 interface 228 has no altsetting 0 08:01:35 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x5) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x7f, 0x91, 0x14, 0x10, @empty, @loopback, 0x8, 0x700, 0x8001, 0x6}}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xd8b, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) 08:01:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) read$FUSE(r2, &(0x7f0000000440)={0x2020}, 0x2020) 08:01:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:01:35 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xf4, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x5e210, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10001}, 0x0, 0x0, r1, 0x9) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r2, 0x39, 0x0, 0x6, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000840)=""/108, 0x6c}], 0x1}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x1ff, @empty, 0x4}, 0x1c) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r4, 0x39, 0x0, 0x6, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f00000002c0)="7adc696eb12a222e8539a71ea2cccec3866f1e3962e8096f193da29aeb215867583dc7123b54b0dbc436bd16ef5e929f2b0fccab0c0c506b6e4be6c6c2f4d188558e7f4816061838a866a1862ce028cde5568a12bdd3e97af3b92c9c91d2b4109d3cc465903c3f43f8fdbe74821a8ad6d57c8e35b472360f6585d49c3151eb9d17d3b93d09b752f083e32b1671ac59be", 0x90, 0x3, 0x0, 0x2}]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) 08:01:35 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xf4, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x5e210, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10001}, 0x0, 0x0, r1, 0x9) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r2, 0x39, 0x0, 0x6, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000840)=""/108, 0x6c}], 0x1}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x1ff, @empty, 0x4}, 0x1c) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r4, 0x39, 0x0, 0x6, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f00000002c0)="7adc696eb12a222e8539a71ea2cccec3866f1e3962e8096f193da29aeb215867583dc7123b54b0dbc436bd16ef5e929f2b0fccab0c0c506b6e4be6c6c2f4d188558e7f4816061838a866a1862ce028cde5568a12bdd3e97af3b92c9c91d2b4109d3cc465903c3f43f8fdbe74821a8ad6d57c8e35b472360f6585d49c3151eb9d17d3b93d09b752f083e32b1671ac59be", 0x90, 0x3, 0x0, 0x2}]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) [ 169.805212][ T7519] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 7 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 169.860333][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 169.895818][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 169.910340][ T7519] usb 2-1: USB disconnect, device number 7 [ 169.962832][ T7519] usblp0: removed [ 170.050265][ T5] usb 3-1: SerialNumber: syz 08:01:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) read$FUSE(r2, &(0x7f0000000440)={0x2020}, 0x2020) [ 170.147064][ T9283] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 170.286343][ T9283] File: /dev/nullb0 PID: 9283 Comm: syz-executor.5 [ 170.519226][ T7519] usb 2-1: new high-speed USB device number 8 using dummy_hcd 08:01:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) read$FUSE(r2, &(0x7f0000000440)={0x2020}, 0x2020) [ 170.819179][ T7519] usb 2-1: Using ep0 maxpacket: 8 [ 171.024673][ T7519] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 171.070881][ T7519] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 171.146798][ T7519] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 08:01:36 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x5) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x7f, 0x91, 0x14, 0x10, @empty, @loopback, 0x8, 0x700, 0x8001, 0x6}}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xd8b, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) 08:01:36 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xf4, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x5e210, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10001}, 0x0, 0x0, r1, 0x9) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r2, 0x39, 0x0, 0x6, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000840)=""/108, 0x6c}], 0x1}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x1ff, @empty, 0x4}, 0x1c) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r4, 0x39, 0x0, 0x6, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f00000002c0)="7adc696eb12a222e8539a71ea2cccec3866f1e3962e8096f193da29aeb215867583dc7123b54b0dbc436bd16ef5e929f2b0fccab0c0c506b6e4be6c6c2f4d188558e7f4816061838a866a1862ce028cde5568a12bdd3e97af3b92c9c91d2b4109d3cc465903c3f43f8fdbe74821a8ad6d57c8e35b472360f6585d49c3151eb9d17d3b93d09b752f083e32b1671ac59be", 0x90, 0x3, 0x0, 0x2}]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) [ 171.219052][ T5] usb 3-1: can't set config #250, error -71 [ 171.226244][ T7519] usb 2-1: config 250 has no interface number 0 [ 171.235581][ T5] usb 3-1: USB disconnect, device number 3 [ 171.248338][ T7519] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 08:01:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 171.323121][ T7519] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 171.365584][ T7519] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 171.394521][ T7519] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 08:01:36 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x14d802, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0xf4, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x5e210, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10001}, 0x0, 0x0, r1, 0x9) sendfile(r0, r1, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r2, 0x39, 0x0, 0x6, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000840)=""/108, 0x6c}], 0x1}, 0x0) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x1ff, @empty, 0x4}, 0x1c) r4 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_enter(r4, 0x39, 0x0, 0x6, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x7, r4, &(0x7f00000002c0)="7adc696eb12a222e8539a71ea2cccec3866f1e3962e8096f193da29aeb215867583dc7123b54b0dbc436bd16ef5e929f2b0fccab0c0c506b6e4be6c6c2f4d188558e7f4816061838a866a1862ce028cde5568a12bdd3e97af3b92c9c91d2b4109d3cc465903c3f43f8fdbe74821a8ad6d57c8e35b472360f6585d49c3151eb9d17d3b93d09b752f083e32b1671ac59be", 0x90, 0x3, 0x0, 0x2}]) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) [ 171.433850][ T7519] usb 2-1: config 250 interface 228 has no altsetting 0 [ 171.634685][ T7519] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 08:01:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) r2 = dup2(r0, r0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) read$FUSE(r2, &(0x7f0000000440)={0x2020}, 0x2020) [ 171.697590][ T7519] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 171.731690][ T7519] usb 2-1: SerialNumber: syz [ 171.784399][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 171.827964][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 171.920516][ T7519] hub 2-1:250.228: bad descriptor, ignoring hub [ 171.926815][ T7519] hub: probe of 2-1:250.228 failed with error -5 [ 172.038904][ T136] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 172.224138][ T7519] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 8 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 172.359212][ T136] usb 3-1: Using ep0 maxpacket: 8 [ 172.510726][ T136] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 172.528826][ T136] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 172.537731][ T136] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 172.568883][ T136] usb 3-1: config 250 has no interface number 0 [ 172.575217][ T136] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 172.608814][ T136] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 172.624954][ T136] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 172.658779][ T136] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 172.696352][ T136] usb 3-1: config 250 interface 228 has no altsetting 0 [ 172.785749][ T136] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 172.802068][ T136] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 172.818217][ T136] usb 3-1: SerialNumber: syz [ 172.855162][ T9326] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 172.875487][ T9326] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 172.910091][ T136] hub 3-1:250.228: bad descriptor, ignoring hub [ 172.916387][ T136] hub: probe of 3-1:250.228 failed with error -5 [ 172.929127][ T7519] usb 2-1: reset high-speed USB device number 8 using dummy_hcd [ 173.164837][ T136] usblp 3-1:250.228: usblp1: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 173.188920][ T7519] usb 2-1: Using ep0 maxpacket: 8 [ 173.344661][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.386503][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.559432][ T136] usb 3-1: USB disconnect, device number 4 [ 173.587600][ T136] usblp1: removed [ 173.671702][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.680536][ T9284] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 173.948947][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 174.049551][ T8236] usb 2-1: USB disconnect, device number 8 [ 174.057066][ T8236] usblp0: removed [ 174.188952][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 174.308969][ T5] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 174.326487][ T5] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 174.336902][ T5] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 174.347305][ T5] usb 3-1: config 250 has no interface number 0 [ 174.354553][ T5] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 174.366900][ T5] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 174.378300][ T5] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 174.389663][ T5] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 174.404426][ T5] usb 3-1: config 250 interface 228 has no altsetting 0 08:01:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000003c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x500, 0x22, 0x0, 0x1a00, 0x8, 0x0, 0x0, 0x4}) 08:01:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:01:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x81007702, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') 08:01:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:01:39 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xa0000) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7a0, &(0x7f0000000100)) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1000000}) [ 174.488981][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 174.498096][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 174.556518][ T5] usb 3-1: SerialNumber: syz [ 174.610252][ T9322] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 174.617279][ T9322] raw-gadget gadget: fail, usb_ep_enable returned -22 08:01:40 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xa0000) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7a0, &(0x7f0000000100)) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1000000}) 08:01:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:40 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x5) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f00000000c0)) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x4, 0x7f, 0x91, 0x14, 0x10, @empty, @loopback, 0x8, 0x700, 0x8001, 0x6}}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x24, 0x24, 0xd8b, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r5, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r5) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r6, 0x0, 0x0) [ 174.990335][ T5] usb 3-1: can't set config #250, error -71 [ 175.015144][ T5] usb 3-1: USB disconnect, device number 5 08:01:40 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x81007702, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') 08:01:40 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xa0000) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7a0, &(0x7f0000000100)) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1000000}) 08:01:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:01:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:01:40 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x81007702, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') 08:01:40 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000000)=0xa0000) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7a0, &(0x7f0000000100)) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7a5, &(0x7f0000000080)={0x0, 0x1000000}) 08:01:40 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x81007702, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') [ 175.670923][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd 08:01:41 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000440)=0xe8) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, 0x0, 0x0) r2 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000580), 0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x6000, 0xdbe50200, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) close(0xffffffffffffffff) [ 175.928888][ T5] usb 3-1: Using ep0 maxpacket: 8 08:01:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 08:01:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 176.051254][ T5] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 176.084571][ T5] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 176.126203][ T5] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 176.215867][ T5] usb 3-1: config 250 has no interface number 0 [ 176.256809][ T5] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 176.313152][ T5] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 176.323812][ T5] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 176.335049][ T5] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 176.350238][ T5] usb 3-1: config 250 interface 228 has no altsetting 0 [ 176.460351][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 176.497298][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 176.559583][ T5] usb 3-1: SerialNumber: syz [ 176.600411][ T9417] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.608419][ T9417] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 176.660144][ T5] hub 3-1:250.228: bad descriptor, ignoring hub [ 176.666684][ T5] hub: probe of 3-1:250.228 failed with error -5 [ 176.971570][ T5] usblp 3-1:250.228: usblp0: USB Bidirectional printer dev 6 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 177.369209][ T20] usb 3-1: USB disconnect, device number 6 [ 177.398431][ T20] usblp0: removed [ 177.828881][ T20] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 178.109144][ T20] usb 3-1: Using ep0 maxpacket: 8 08:01:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) [ 178.268980][ T20] usb 3-1: config index 0 descriptor too short (expected 65316, got 36) [ 178.277459][ T20] usb 3-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 178.301338][ T20] usb 3-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 178.368631][ T20] usb 3-1: config 250 has no interface number 0 [ 178.375069][ T20] usb 3-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 178.398731][ T20] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 178.438640][ T20] usb 3-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 178.458668][ T20] usb 3-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 178.488709][ T20] usb 3-1: config 250 interface 228 has no altsetting 0 08:01:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 08:01:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x3, 0x1, [@link_local]}) 08:01:43 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000440)=0xe8) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, 0x0, 0x0) r2 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000580), 0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x6000, 0xdbe50200, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) close(0xffffffffffffffff) 08:01:43 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000440)=0xe8) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, 0x0, 0x0) r2 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000580), 0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x6000, 0xdbe50200, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) close(0xffffffffffffffff) 08:01:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) [ 178.678978][ T20] usb 3-1: string descriptor 0 read error: -71 [ 178.685384][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 178.782102][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 178.879210][ T20] usb 3-1: can't set config #250, error -71 [ 178.891953][ T20] usb 3-1: USB disconnect, device number 7 [ 178.950361][ T9500] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:01:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:45 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000440)=0xe8) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, 0x0, 0x0) r2 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000580), 0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x6000, 0xdbe50200, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) close(0xffffffffffffffff) 08:01:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 08:01:45 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000440)=0xe8) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, 0x0, 0x0) r2 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000580), 0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x6000, 0xdbe50200, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) close(0xffffffffffffffff) 08:01:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x3, 0x1, [@link_local]}) 08:01:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 08:01:46 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000440)=0xe8) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, 0x0, 0x0) r2 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000580), 0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x6000, 0xdbe50200, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) close(0xffffffffffffffff) 08:01:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x3, 0x1, [@link_local]}) 08:01:46 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000440)=0xe8) r1 = socket(0x1d, 0x2, 0x6) bind$packet(r1, 0x0, 0x0) r2 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) accept$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000580), 0x4) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x6000, 0xdbe50200, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x48}}, 0x0) close(0xffffffffffffffff) 08:01:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 08:01:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x3, 0x1, [@link_local]}) 08:01:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:49 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:01:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:01:51 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:01:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 08:01:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x802) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1000}}, 0x1006) 08:01:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:53 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b2dfbf10d6063d008b3e0102030109021b00010000000009040000015fe9d90009058a020004"], 0x0) 08:01:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x802) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b36460e8b546a1b2538940f08900c878f0e1ac6e7049b4cb4956c409b242a0867f3988f7ef319520100ffe8d178708c523c921b1b3e550a169b50d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea031783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f0054763d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c0787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4d754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0aceb9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210c62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90000000000000000000000000000000000000001300", 0x1000}}, 0x1006) [ 188.849254][ T5] usb 3-1: new high-speed USB device number 8 using dummy_hcd 08:01:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) [ 189.098503][ T5] usb 3-1: Using ep0 maxpacket: 16 08:01:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) [ 189.218979][ T5] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 189.408895][ T5] usb 3-1: New USB device found, idVendor=06d6, idProduct=003d, bcdDevice=3e.8b [ 189.418027][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.439952][ T5] usb 3-1: Product: syz [ 189.444195][ T5] usb 3-1: Manufacturer: syz [ 189.454042][ T5] usb 3-1: SerialNumber: syz [ 189.562089][ T5] usb 3-1: config 0 descriptor?? [ 189.594537][ T9690] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 189.652017][ T5] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 189.758510][ T5] zr364xx 3-1:0.0: model 06d6:003d detected [ 189.764844][ T5] usb 3-1: 320x240 mode selected [ 189.956477][ T5] usb 3-1: Zoran 364xx controlling device video71 [ 189.990122][ T5] usb 3-1: USB disconnect, device number 8 [ 190.008425][ C0] usb 3-1: error submitting urb (error=-19) [ 190.018239][ T5] zr364xx 3-1:0.0: Zoran 364xx webcam unplugged 08:01:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x35) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x10000, 0x1}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000580)={{}, {0x1, 0x1}, [{}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x6, 0xee00}, {}, {0x8, 0x6}, {0x8, 0x3, 0xee01}, {0x8, 0x6, 0xffffffffffffffff}, {0x8, 0x1, 0xee00}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x0, 0x80000000, 0x0, 0x7fffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x86}, @in6={0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}], 0x38) 08:01:55 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b2dfbf10d6063d008b3e0102030109021b00010000000009040000015fe9d90009058a020004"], 0x0) 08:01:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x802) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1000}}, 0x1006) [ 191.148722][ T5] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 191.388613][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 191.515086][ T5] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 08:01:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x802) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1000}}, 0x1006) [ 191.768741][ T5] usb 3-1: New USB device found, idVendor=06d6, idProduct=003d, bcdDevice=3e.8b [ 191.782630][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.802180][ T5] usb 3-1: Product: syz [ 191.813039][ T5] usb 3-1: Manufacturer: syz [ 191.837307][ T5] usb 3-1: SerialNumber: syz [ 191.859324][ T5] usb 3-1: config 0 descriptor?? [ 191.889185][ T9727] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.911320][ T5] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 191.976656][ T5] zr364xx 3-1:0.0: model 06d6:003d detected [ 192.039334][ T5] usb 3-1: 320x240 mode selected [ 192.190805][ T5] usb 3-1: Zoran 364xx controlling device video71 [ 192.239805][ T5] usb 3-1: USB disconnect, device number 9 [ 192.258522][ T5] zr364xx 3-1:0.0: Zoran 364xx webcam unplugged 08:01:57 executing program 0: ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x900) syz_80211_inject_frame(&(0x7f00000002c0), &(0x7f00000001c0)=ANY=[], 0x36) signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) [ 192.623960][ T9756] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:01:58 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b2dfbf10d6063d008b3e0102030109021b00010000000009040000015fe9d90009058a020004"], 0x0) 08:01:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x802) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1000}}, 0x1006) 08:01:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f513559afff39aff35c5e17de7a54b49064900c42e660f3881b7c700000000f3c7442400ac000000c7442402079e0000ff1c2426660f388077694f4f0f5c19c7442400b4000000c74424020efc0000ff2c24f5f342d8868680000066b82001c6460d91854f4a4a66420fc73326650fae15fbffffffed", 0x86}], 0x40000001, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:01:58 executing program 0: ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x900) syz_80211_inject_frame(&(0x7f00000002c0), &(0x7f00000001c0)=ANY=[], 0x36) signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) [ 193.088430][ T5] usb 3-1: new high-speed USB device number 10 using dummy_hcd 08:01:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f513559afff39aff35c5e17de7a54b49064900c42e660f3881b7c700000000f3c7442400ac000000c7442402079e0000ff1c2426660f388077694f4f0f5c19c7442400b4000000c74424020efc0000ff2c24f5f342d8868680000066b82001c6460d91854f4a4a66420fc73326650fae15fbffffffed", 0x86}], 0x40000001, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 193.338564][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 193.459025][ T5] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 193.658764][ T5] usb 3-1: New USB device found, idVendor=06d6, idProduct=003d, bcdDevice=3e.8b [ 193.667894][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:01:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f513559afff39aff35c5e17de7a54b49064900c42e660f3881b7c700000000f3c7442400ac000000c7442402079e0000ff1c2426660f388077694f4f0f5c19c7442400b4000000c74424020efc0000ff2c24f5f342d8868680000066b82001c6460d91854f4a4a66420fc73326650fae15fbffffffed", 0x86}], 0x40000001, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 193.737719][ T5] usb 3-1: Product: syz [ 193.765187][ T5] usb 3-1: Manufacturer: syz [ 193.811881][ T5] usb 3-1: SerialNumber: syz [ 193.850043][ T5] usb 3-1: config 0 descriptor?? [ 193.871211][ T9762] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 193.921789][ T5] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 193.972263][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.978677][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.029023][ T5] zr364xx 3-1:0.0: model 06d6:003d detected [ 194.035274][ T5] usb 3-1: 320x240 mode selected [ 194.106372][ T9773] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:01:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9800000c03500400000665c0f5d0202f513559afff39aff35c5e17de7a54b49064900c42e660f3881b7c700000000f3c7442400ac000000c7442402079e0000ff1c2426660f388077694f4f0f5c19c7442400b4000000c74424020efc0000ff2c24f5f342d8868680000066b82001c6460d91854f4a4a66420fc73326650fae15fbffffffed", 0x86}], 0x40000001, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 194.210174][ T5] usb 3-1: Zoran 364xx controlling device video71 [ 194.237490][ T5] usb 3-1: USB disconnect, device number 10 [ 194.248283][ C0] usb 3-1: error submitting urb (error=-19) [ 194.272936][ T5] zr364xx 3-1:0.0: Zoran 364xx webcam unplugged [ 194.516863][ T45] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.664046][ T45] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.816139][ T45] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.020782][ T45] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 08:02:01 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b2dfbf10d6063d008b3e0102030109021b00010000000009040000015fe9d90009058a020004"], 0x0) 08:02:01 executing program 4: ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x900) syz_80211_inject_frame(&(0x7f00000002c0), &(0x7f00000001c0)=ANY=[], 0x36) signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) 08:02:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x802) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1000}}, 0x1006) 08:02:01 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040001119e00ddffffff000001", @ANYRES32, @ANYBLOB="0001000000000000240012000c000400627269646765e8ff0b0002f60700050001000200080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xf, 0x0) [ 196.502073][ T9849] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 08:02:01 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\b'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f00000003c0)={0x0, "ee8087446df711e19b6716ea872ed6c156048da2313f7e3d12879d0e4a1bb0d116537db77462d7f2b49f51b1c03aab879d17355c9afa64e70bc7f3cf3e623af3"}) ioctl$HIDIOCGRDESC(r1, 0x90044802, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000080)={0x5a, "64b440ab9389126846b3ce18e67b890bf25e639d5f3d58efc2901e1e6cb08bd8ba8f6030ca3b8561be6decf8fa7b6a007257f5043a5ccd4133de42ca4af5cf5d"}) [ 196.641578][ T9857] device team1 entered promiscuous mode [ 196.720428][ T45] device hsr_slave_0 left promiscuous mode [ 196.737431][ T136] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 196.767526][ T45] device hsr_slave_1 left promiscuous mode [ 196.810916][ T45] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.867242][ T45] batman_adv: batadv0: Removing interface: batadv_slave_0 08:02:02 executing program 4: ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x900) syz_80211_inject_frame(&(0x7f00000002c0), &(0x7f00000001c0)=ANY=[], 0x36) signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) [ 196.913986][ T45] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.943422][ T45] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 196.951449][ T7519] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 196.990510][ T45] device bridge_slave_1 left promiscuous mode [ 196.998389][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.028359][ T136] usb 3-1: Using ep0 maxpacket: 16 [ 197.033075][ T45] device bridge_slave_0 left promiscuous mode [ 197.039842][ T9901] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 197.050832][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.110377][ T45] device veth1_macvtap left promiscuous mode [ 197.125171][ T45] device veth0_macvtap left promiscuous mode [ 197.136109][ T45] device veth1_vlan left promiscuous mode [ 197.158390][ T45] device veth0_vlan left promiscuous mode [ 197.178759][ T136] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 197.368926][ T7519] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.379979][ T136] usb 3-1: New USB device found, idVendor=06d6, idProduct=003d, bcdDevice=3e.8b [ 197.405458][ T136] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:02:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x802) write$UHID_INPUT(r1, &(0x7f0000001040)={0xd, {"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", 0x1000}}, 0x1006) 08:02:02 executing program 4: ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x900) syz_80211_inject_frame(&(0x7f00000002c0), &(0x7f00000001c0)=ANY=[], 0x36) signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) [ 197.417267][ T7519] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.436837][ T136] usb 3-1: Product: syz [ 197.444821][ T7519] usb 6-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 197.465935][ T136] usb 3-1: Manufacturer: syz [ 197.500699][ T136] usb 3-1: SerialNumber: syz [ 197.516273][ T7519] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.542110][ T136] usb 3-1: config 0 descriptor?? [ 197.608899][ T9850] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.620251][ T9911] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 197.641635][ T136] zr364xx 3-1:0.0: Zoran 364xx compatible webcam plugged [ 197.660013][ T136] zr364xx 3-1:0.0: model 06d6:003d detected [ 197.693250][ T136] usb 3-1: 320x240 mode selected [ 198.068701][ T136] usb 3-1: Zoran 364xx controlling device video71 [ 198.090025][ T136] usb 3-1: USB disconnect, device number 11 [ 198.098258][ C1] usb 3-1: error submitting urb (error=-19) [ 198.125077][ T7519] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 198.134942][ T136] zr364xx 3-1:0.0: Zoran 364xx webcam unplugged [ 198.185078][ T7519] wacom 0003:056A:0331.0001: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.5-1/input0 [ 198.393184][ T45] team0 (unregistering): Port device team_slave_1 removed [ 198.440540][ T45] team0 (unregistering): Port device team_slave_0 removed [ 198.475024][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 198.524266][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 198.804176][ T45] bond0 (unregistering): Released all slaves [ 199.447505][ T9947] chnl_net:caif_netlink_parms(): no params data found [ 199.564099][ T9947] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.572602][ T9947] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.583686][ T9947] device bridge_slave_0 entered promiscuous mode [ 199.595472][ T9947] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.603330][ T9947] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.613204][ T9947] device bridge_slave_1 entered promiscuous mode [ 199.650064][ T9947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.664240][ T9947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.706954][ T9947] team0: Port device team_slave_0 added [ 199.745778][ T9947] team0: Port device team_slave_1 added [ 199.824391][ T9947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.832533][ T9947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.859807][ T9947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.877614][ T9947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.896513][ T9947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.933170][ T9947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.006245][ T9947] device hsr_slave_0 entered promiscuous mode [ 200.016279][ T9947] device hsr_slave_1 entered promiscuous mode [ 200.161508][ T7519] usb 6-1: reset high-speed USB device number 2 using dummy_hcd [ 200.454011][ T9947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.489203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.499676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.512655][ T9947] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.526287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.547137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.556813][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.563977][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.589057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.597366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.607234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.616534][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.623704][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.633283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.656316][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.679437][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.699613][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.748646][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.756712][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.785810][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.799080][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.807619][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.817218][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.840104][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.860943][ T9947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.868630][ T7899] usb 6-1: USB disconnect, device number 2 [ 200.932100][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.948339][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.965655][ T9947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.042491][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.053359][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.078709][ T7905] Bluetooth: hci0: command 0x0409 tx timeout [ 201.088833][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.097764][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.112070][ T9947] device veth0_vlan entered promiscuous mode [ 201.124184][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.133906][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.152778][ T9947] device veth1_vlan entered promiscuous mode [ 201.187403][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.195719][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.204436][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.214761][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.230794][ T9947] device veth0_macvtap entered promiscuous mode [ 201.243376][ T9947] device veth1_macvtap entered promiscuous mode [ 201.268671][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.279422][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.291374][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.302591][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.314046][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.325494][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.336123][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.348785][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.359754][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.370639][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.382110][ T9947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.400330][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.410845][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.418992][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.427712][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.439914][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.451269][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.462780][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.475238][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.485881][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.497050][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.507417][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.519426][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.529952][ T9947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.541995][ T9947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.557136][ T9947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.569128][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.577967][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.690246][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.724001][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.752126][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.776119][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.794940][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.816167][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.588005][ T90] device hsr_slave_0 left promiscuous mode [ 202.596366][ T90] device hsr_slave_1 left promiscuous mode [ 202.604945][ T90] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 202.612795][ T90] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.622766][ T90] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.631092][ T90] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.640926][ T90] device bridge_slave_1 left promiscuous mode [ 202.647116][ T90] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.656480][ T90] device bridge_slave_0 left promiscuous mode [ 202.664144][ T90] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.676607][ T90] device veth1_macvtap left promiscuous mode [ 202.683680][ T90] device veth0_macvtap left promiscuous mode [ 202.691126][ T90] device veth1_vlan left promiscuous mode [ 202.697098][ T90] device veth0_vlan left promiscuous mode [ 202.864279][ T90] team0 (unregistering): Port device team_slave_1 removed [ 202.877172][ T90] team0 (unregistering): Port device team_slave_0 removed [ 202.896103][ T90] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 202.915724][ T90] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 202.982312][ T90] bond0 (unregistering): Released all slaves [ 255.386434][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.392764][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.267004][T10352] chnl_net:caif_netlink_parms(): no params data found [ 256.360815][T10352] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.368980][T10352] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.377301][T10352] device bridge_slave_0 entered promiscuous mode [ 256.387424][T10352] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.395416][T10352] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.403122][T10352] device bridge_slave_1 entered promiscuous mode [ 256.431839][T10352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.449747][T10352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.486386][T10352] team0: Port device team_slave_0 added [ 256.495717][T10352] team0: Port device team_slave_1 added [ 256.531942][T10352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.539007][T10352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.566943][T10352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.586126][T10352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.593067][T10352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.621221][T10352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.667076][T10352] device hsr_slave_0 entered promiscuous mode [ 256.678424][T10352] device hsr_slave_1 entered promiscuous mode [ 256.798701][T10352] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.805837][T10352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.813189][T10352] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.820334][T10352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.880336][T10352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.896513][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.906288][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.914999][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.923072][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 256.940509][T10352] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.954809][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.963232][ T7905] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.970734][ T7905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.994689][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.003014][ T7905] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.010143][ T7905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.039531][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.048806][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.058984][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.068419][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.077656][T10352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.087790][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.108704][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.117465][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.131499][T10352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.155744][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.179517][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.188529][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.197064][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.208714][T10352] device veth0_vlan entered promiscuous mode [ 257.226602][T10352] device veth1_vlan entered promiscuous mode [ 257.235626][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.265104][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.275416][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.287387][T10352] device veth0_macvtap entered promiscuous mode [ 257.301446][T10352] device veth1_macvtap entered promiscuous mode [ 257.322183][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.333633][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.344691][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.355368][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.366051][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.376558][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.386756][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.397572][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.408337][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.419332][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.430637][T10352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.439525][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.448046][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.456617][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.463571][ T20] Bluetooth: hci1: command 0x0406 tx timeout [ 257.466426][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.482675][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.494071][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.504392][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.515050][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.525524][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.536424][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.547329][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.557871][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.568287][T10352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.578901][T10352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.589816][T10352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.599839][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.608848][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.742996][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.766296][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.811303][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.840848][ T985] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.857831][ T985] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.877549][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.700960][ T10] device hsr_slave_0 left promiscuous mode [ 258.711885][ T10] device hsr_slave_1 left promiscuous mode [ 258.721790][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 258.730128][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 258.740155][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 258.747810][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 258.757602][ T10] device bridge_slave_1 left promiscuous mode [ 258.764037][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.773155][ T10] device bridge_slave_0 left promiscuous mode [ 258.781550][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.797221][ T10] device veth1_macvtap left promiscuous mode [ 258.803522][ T10] device veth0_macvtap left promiscuous mode [ 258.809729][ T10] device veth1_vlan left promiscuous mode [ 258.816531][ T10] device veth0_vlan left promiscuous mode [ 258.981408][ T10] team0 (unregistering): Port device team_slave_1 removed [ 259.000222][ T10] team0 (unregistering): Port device team_slave_0 removed [ 259.017664][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 259.032579][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 259.102593][ T10] bond0 (unregistering): Released all slaves [ 260.985027][T10708] chnl_net:caif_netlink_parms(): no params data found [ 261.155441][T10708] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.162530][T10708] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.171248][T10708] device bridge_slave_0 entered promiscuous mode [ 261.189619][T10708] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.199579][T10708] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.217335][T10708] device bridge_slave_1 entered promiscuous mode [ 261.266827][T10708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.278850][T10708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.319163][T10708] team0: Port device team_slave_0 added [ 261.329335][T10708] team0: Port device team_slave_1 added [ 261.364873][T10708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.371843][T10708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.400367][T10708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.414672][T10708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.421662][T10708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.448911][T10708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.497377][T10708] device hsr_slave_0 entered promiscuous mode [ 261.506466][T10708] device hsr_slave_1 entered promiscuous mode [ 261.618737][T10708] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.625889][T10708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.633519][T10708] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.640753][T10708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.701046][T10708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.717457][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.728085][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.736110][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.745092][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.762542][T10708] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.775762][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.785117][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.792178][ T7899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.816147][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.825313][ T8236] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.832527][ T8236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.857281][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.867516][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.876852][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.890877][T10708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.903661][T10708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.911874][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.920857][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.944711][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.952162][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.965155][T10708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.991675][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.000416][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.023302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.033904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.043164][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.051101][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.060403][T10708] device veth0_vlan entered promiscuous mode [ 262.078379][T10708] device veth1_vlan entered promiscuous mode [ 262.103783][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.111979][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.122039][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.131445][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.142867][T10708] device veth0_macvtap entered promiscuous mode [ 262.154821][T10708] device veth1_macvtap entered promiscuous mode [ 262.174765][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.185817][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.197286][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.208445][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.218553][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.232294][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.242465][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.253184][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.263263][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.275237][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.286714][T10708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.295201][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.303756][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.311740][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.321077][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.335372][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.349144][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.360072][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.370786][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.381976][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.393719][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.403948][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.415573][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.426776][T10708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.438528][T10708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.450471][T10708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.459913][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.470389][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.566183][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.583556][ T7516] Bluetooth: hci3: command 0x0406 tx timeout [ 262.585705][ T7899] Bluetooth: hci4: command 0x0406 tx timeout [ 262.589594][ T7516] Bluetooth: hci5: command 0x0406 tx timeout [ 262.596666][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.613244][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.651710][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.667190][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.680293][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.753163][ T7516] Bluetooth: hci0: command 0x0409 tx timeout [ 263.430349][ T1311] device hsr_slave_0 left promiscuous mode [ 263.441931][ T1311] device hsr_slave_1 left promiscuous mode [ 263.448926][ T1311] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 263.457086][ T1311] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 263.469538][ T1311] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 263.478681][ T1311] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 263.488189][ T1311] device bridge_slave_1 left promiscuous mode [ 263.495088][ T1311] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.507915][ T1311] device bridge_slave_0 left promiscuous mode [ 263.514291][ T1311] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.526845][ T1311] device veth1_macvtap left promiscuous mode [ 263.533013][ T1311] device veth0_macvtap left promiscuous mode [ 263.539055][ T1311] device veth1_vlan left promiscuous mode [ 263.545869][ T1311] device veth0_vlan left promiscuous mode [ 263.712225][ T1311] team0 (unregistering): Port device team_slave_1 removed [ 263.730152][ T1311] team0 (unregistering): Port device team_slave_0 removed [ 263.746001][ T1311] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 263.759592][ T1311] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 263.828454][ T1311] bond0 (unregistering): Released all slaves [ 265.778913][T11062] chnl_net:caif_netlink_parms(): no params data found [ 265.867301][T11062] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.877250][T11062] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.887402][T11062] device bridge_slave_0 entered promiscuous mode [ 265.900339][T11062] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.908045][T11062] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.917072][T11062] device bridge_slave_1 entered promiscuous mode [ 265.954099][T11062] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.971053][T11062] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.012313][T11062] team0: Port device team_slave_0 added [ 266.026119][T11062] team0: Port device team_slave_1 added [ 266.063709][T11062] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.070887][T11062] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.101126][T11062] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.115960][T11062] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.123149][T11062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.150490][T11062] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.194450][T11062] device hsr_slave_0 entered promiscuous mode [ 266.205124][T11062] device hsr_slave_1 entered promiscuous mode [ 266.316239][T11062] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.323362][T11062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.330671][T11062] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.337767][T11062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.399352][T11062] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.415655][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.426885][ T7905] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.436624][ T7905] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.446284][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.460868][T11062] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.474726][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.484586][ T7905] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.491655][ T7905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.513571][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.522034][ T7905] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.529324][ T7905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.555875][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.565898][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.575297][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.584054][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.596584][T11062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.607885][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.628752][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.637194][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.652185][T11062] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.680220][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.703865][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.712100][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.720361][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.730275][T11062] device veth0_vlan entered promiscuous mode [ 266.746179][T11062] device veth1_vlan entered promiscuous mode [ 266.763380][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.771403][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.793060][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.801478][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.811379][T11062] device veth0_macvtap entered promiscuous mode [ 266.828770][T11062] device veth1_macvtap entered promiscuous mode [ 266.846504][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.857712][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.868127][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.878955][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.890033][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.900557][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.910826][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.921335][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.933464][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.944770][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.956901][T11062] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.966055][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.977017][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.986288][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.995267][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.006861][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.018248][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.028578][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.039841][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.051012][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.063441][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.073803][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.084727][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.096323][T11062] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.107697][T11062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.119636][T11062] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.129202][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.138683][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.234712][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.254489][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.292403][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.325633][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.334759][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.346535][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.117674][ T10] device hsr_slave_0 left promiscuous mode [ 268.127302][ T10] device hsr_slave_1 left promiscuous mode [ 268.134497][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 268.141949][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 268.152647][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.160084][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 268.169368][ T10] device bridge_slave_1 left promiscuous mode [ 268.175824][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.186452][ T10] device bridge_slave_0 left promiscuous mode [ 268.193097][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.205923][ T10] device veth1_macvtap left promiscuous mode [ 268.214783][ T10] device veth0_macvtap left promiscuous mode [ 268.221053][ T10] device veth1_vlan left promiscuous mode [ 268.227279][ T10] device veth0_vlan left promiscuous mode [ 268.395858][ T10] team0 (unregistering): Port device team_slave_1 removed [ 268.408399][ T10] team0 (unregistering): Port device team_slave_0 removed [ 268.427770][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 268.446516][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 268.516512][ T10] bond0 (unregistering): Released all slaves [ 270.415432][T11415] chnl_net:caif_netlink_parms(): no params data found [ 270.511810][T11415] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.529771][T11415] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.539646][T11415] device bridge_slave_0 entered promiscuous mode [ 270.549425][T11415] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.557718][T11415] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.566469][T11415] device bridge_slave_1 entered promiscuous mode [ 270.598321][T11415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.610760][T11415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.649753][T11415] team0: Port device team_slave_0 added [ 270.659170][T11415] team0: Port device team_slave_1 added [ 270.693148][T11415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.700233][T11415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.726443][T11415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.740876][T11415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.762349][T11415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.789960][T11415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.833654][T11415] device hsr_slave_0 entered promiscuous mode [ 270.840437][T11415] device hsr_slave_1 entered promiscuous mode [ 270.957193][T11415] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.964300][T11415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.971727][T11415] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.978899][T11415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.039208][T11415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.054081][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.063507][ T136] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.080549][ T136] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.089135][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 271.106389][T11415] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.117633][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.126850][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.133985][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.152946][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.161554][ T8236] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.168878][ T8236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.186393][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.197017][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.213222][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.235252][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.245496][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.255894][T11415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.278649][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.287946][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.301720][T11415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.327499][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.352967][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.361270][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.370433][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.381135][T11415] device veth0_vlan entered promiscuous mode [ 271.400498][T11415] device veth1_vlan entered promiscuous mode [ 271.429522][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.439334][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.452565][T11415] device veth0_macvtap entered promiscuous mode [ 271.464033][T11415] device veth1_macvtap entered promiscuous mode [ 271.484264][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.497232][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.508261][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.519677][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.529931][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.542420][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.553576][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.564610][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.574704][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.585717][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.597661][T11415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.606818][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.615245][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.623945][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.633263][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.646831][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.658222][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.669620][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.681152][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.691739][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.704554][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.715466][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.727602][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.737964][T11415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.748926][T11415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.760176][T11415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.770069][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.779008][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.887538][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.904313][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.928711][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 271.957742][ T8321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 271.966496][ T8321] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 271.979951][ T7516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 272.784945][ T10] device hsr_slave_0 left promiscuous mode [ 272.791716][ T10] device hsr_slave_1 left promiscuous mode [ 272.800740][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.809070][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 272.821497][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.829953][ T8236] Bluetooth: hci2: command 0x0406 tx timeout [ 272.830825][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.845184][ T10] device bridge_slave_1 left promiscuous mode [ 272.851338][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.861238][ T10] device bridge_slave_0 left promiscuous mode [ 272.872360][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.886153][ T10] device veth1_macvtap left promiscuous mode [ 272.892302][ T10] device veth0_macvtap left promiscuous mode [ 272.898346][ T10] device veth1_vlan left promiscuous mode [ 272.905435][ T10] device veth0_vlan left promiscuous mode [ 273.070746][ T10] team0 (unregistering): Port device team_slave_1 removed [ 273.087967][ T10] team0 (unregistering): Port device team_slave_0 removed [ 273.102302][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 273.119150][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.188034][ T10] bond0 (unregistering): Released all slaves [ 275.028299][T11771] chnl_net:caif_netlink_parms(): no params data found [ 275.114769][T11771] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.123020][T11771] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.130760][T11771] device bridge_slave_0 entered promiscuous mode [ 275.140191][T11771] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.147452][T11771] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.156942][T11771] device bridge_slave_1 entered promiscuous mode [ 275.186332][T11771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.200898][T11771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.236238][T11771] team0: Port device team_slave_0 added [ 275.252694][T11771] team0: Port device team_slave_1 added [ 275.284029][T11771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.291005][T11771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.318482][T11771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.333829][T11771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.340929][T11771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.366961][T11771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.410226][T11771] device hsr_slave_0 entered promiscuous mode [ 275.418009][T11771] device hsr_slave_1 entered promiscuous mode [ 275.531204][T11771] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.538317][T11771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.545985][T11771] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.553132][T11771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.612093][T11771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.629578][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.639227][ T1046] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.647214][ T1046] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.656231][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 275.670155][T11771] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.683786][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.694281][ T1046] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.701517][ T1046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.725039][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.734896][ T8236] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.742057][ T8236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.765833][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.776102][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.785255][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.802172][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.810136][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.820483][T11771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.843922][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.851366][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.879406][T11771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.904752][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.926738][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.935845][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.943891][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.956138][T11771] device veth0_vlan entered promiscuous mode [ 275.972219][T11771] device veth1_vlan entered promiscuous mode [ 275.997817][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.006408][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.015083][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.031166][T11771] device veth0_macvtap entered promiscuous mode [ 276.043387][T11771] device veth1_macvtap entered promiscuous mode [ 276.060588][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.071414][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.085429][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.096836][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.107166][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.117965][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.128709][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.139485][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.150243][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.161634][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.173534][T11771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.182676][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.191477][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.205580][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.216933][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.227292][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.238522][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.248721][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.259279][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.277881][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.288737][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.298908][T11771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.310996][T11771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.323129][T11771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.332476][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.341120][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.453271][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.461347][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.481994][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.516566][ T985] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.535192][ T985] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.545510][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.375358][ T45] device hsr_slave_0 left promiscuous mode [ 277.382559][ T45] device hsr_slave_1 left promiscuous mode [ 277.389910][ T45] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 277.398085][ T45] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 277.408578][ T45] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 277.416976][ T45] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 277.426085][ T45] device bridge_slave_1 left promiscuous mode [ 277.433574][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.443803][ T45] device bridge_slave_0 left promiscuous mode [ 277.450243][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.464381][ T45] device veth1_macvtap left promiscuous mode [ 277.470453][ T45] device veth0_macvtap left promiscuous mode [ 277.476920][ T45] device veth1_vlan left promiscuous mode [ 277.483084][ T45] device veth0_vlan left promiscuous mode [ 277.645834][ T45] team0 (unregistering): Port device team_slave_1 removed [ 277.659143][ T45] team0 (unregistering): Port device team_slave_0 removed [ 277.676429][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 277.690225][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 277.757431][ T45] bond0 (unregistering): Released all slaves [ 279.626133][T12124] chnl_net:caif_netlink_parms(): no params data found [ 279.702122][T12124] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.710018][T12124] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.718328][T12124] device bridge_slave_0 entered promiscuous mode [ 279.727381][T12124] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.734722][T12124] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.743042][T12124] device bridge_slave_1 entered promiscuous mode [ 279.773060][T12124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.786999][T12124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.829528][T12124] team0: Port device team_slave_0 added [ 279.838030][T12124] team0: Port device team_slave_1 added [ 279.873992][T12124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.880975][T12124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.909648][T12124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.924822][T12124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.932058][T12124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.958747][T12124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.004249][T12124] device hsr_slave_0 entered promiscuous mode [ 280.011133][T12124] device hsr_slave_1 entered promiscuous mode [ 280.119683][T12124] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.126788][T12124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.134107][T12124] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.141154][T12124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.200855][T12124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.220187][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.229194][ T7899] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.239317][ T7899] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.247823][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 280.263340][T12124] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.277240][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.285662][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.292789][ T7899] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.307408][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.317420][ T8236] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.324528][ T8236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.354163][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.363716][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.382846][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.390861][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.400735][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.413164][T12124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.435754][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.444019][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.460572][T12124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.482185][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.507477][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.515907][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.524686][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.535787][T12124] device veth0_vlan entered promiscuous mode [ 280.552154][T12124] device veth1_vlan entered promiscuous mode [ 280.580880][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 280.589887][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 280.599429][ T8236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.611368][T12124] device veth0_macvtap entered promiscuous mode [ 280.621264][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.634565][T12124] device veth1_macvtap entered promiscuous mode [ 280.653620][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.664972][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.675438][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.686969][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.697018][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.708198][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.718367][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.728877][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.738761][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 280.749459][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.760801][T12124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.770907][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.779520][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.791318][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.803277][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.815045][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.825898][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.836110][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.846855][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.856903][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.867666][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.877789][T12124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 280.888328][T12124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.899357][T12124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.909258][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.919951][ T1046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.020864][ T1311] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.035598][ T1311] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.085492][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.103746][ T8321] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.118683][ T8321] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.129794][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 2021/11/18 08:03:26 executor 0 failed 11 times: executor 0: exit status 67 SYZFAIL: mkdir(syz-tmp) failed (errno 28: No space left on device) loop exited with status 67 [ 282.467332][ T985] device hsr_slave_0 left promiscuous mode [ 282.490176][ T985] device hsr_slave_1 left promiscuous mode [ 282.532595][ T985] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 282.540032][ T985] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 282.552401][ T985] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 282.559828][ T985] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 282.569657][ T985] device bridge_slave_1 left promiscuous mode [ 282.576077][ T985] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.587777][ T985] device bridge_slave_0 left promiscuous mode [ 282.594620][ T985] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.608492][ T985] device veth1_macvtap left promiscuous mode [ 282.615614][ T985] device veth0_macvtap left promiscuous mode [ 282.622192][ T985] device veth1_vlan left promiscuous mode [ 282.628019][ T985] device veth0_vlan left promiscuous mode