Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/08/25 00:57:25 fuzzer started 2020/08/25 00:57:26 dialing manager at 10.128.0.26:37671 2020/08/25 00:57:26 syscalls: 3309 2020/08/25 00:57:26 code coverage: enabled 2020/08/25 00:57:26 comparison tracing: enabled 2020/08/25 00:57:26 extra coverage: enabled 2020/08/25 00:57:26 setuid sandbox: enabled 2020/08/25 00:57:26 namespace sandbox: enabled 2020/08/25 00:57:26 Android sandbox: enabled 2020/08/25 00:57:26 fault injection: enabled 2020/08/25 00:57:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/25 00:57:26 net packet injection: enabled 2020/08/25 00:57:26 net device setup: enabled 2020/08/25 00:57:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/25 00:57:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/25 00:57:26 USB emulation: enabled 2020/08/25 00:57:26 hci packet injection: enabled 01:00:16 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x40000062) syzkaller login: [ 335.341505][ T29] audit: type=1400 audit(1598317216.947:8): avc: denied { execmem } for pid=8482 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 336.882069][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 337.392046][ T8483] chnl_net:caif_netlink_parms(): no params data found [ 337.607765][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.615240][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.625054][ T8483] device bridge_slave_0 entered promiscuous mode [ 337.638192][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.645640][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.655797][ T8483] device bridge_slave_1 entered promiscuous mode [ 337.706160][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.724317][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.774724][ T8483] team0: Port device team_slave_0 added [ 337.798029][ T8483] team0: Port device team_slave_1 added [ 337.856269][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.863345][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.889696][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.914743][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.921814][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.948282][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.021619][ T8483] device hsr_slave_0 entered promiscuous mode [ 338.031934][ T8483] device hsr_slave_1 entered promiscuous mode [ 338.308630][ T8483] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 338.358373][ T8483] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 338.376832][ T8483] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 338.395304][ T8483] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 338.691539][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.729725][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.738891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.765638][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.791381][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.801420][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.810866][ T8657] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.818245][ T8657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.881848][ T8657] Bluetooth: hci0: command 0x0409 tx timeout [ 338.901740][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.911410][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.921400][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.930873][ T8657] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.938229][ T8657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.947368][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.958327][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.971384][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.981812][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.992323][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.002783][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.019533][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.038099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.048253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.093332][ T8483] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.106951][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.118019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.127891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.187832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.195743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.229606][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.293100][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.303306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.364143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.375678][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.399031][ T8483] device veth0_vlan entered promiscuous mode [ 339.408638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.418117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.455056][ T8483] device veth1_vlan entered promiscuous mode [ 339.532388][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.541989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.551808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.562310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.586300][ T8483] device veth0_macvtap entered promiscuous mode [ 339.607617][ T8483] device veth1_macvtap entered promiscuous mode [ 339.665139][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.672838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.682718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.692283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.702382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.721819][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.729726][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.739818][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.198229][ T8708] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 01:00:21 executing program 0: r0 = socket(0x2, 0x3, 0x1) bind$unix(r0, 0x0, 0x0) 01:00:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_IOCTL(r0, 0x0, 0x0) 01:00:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 01:00:22 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040841) [ 340.966280][ T8704] Bluetooth: hci0: command 0x041b tx timeout 01:00:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', 0x0, 0x800, &(0x7f0000001880)) 01:00:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x1, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x884}, 0x4040000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r5, 0x200, 0x70bd28, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x44000) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x1e0, r6, 0x100, 0x70bd27, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fffffff}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7}, {0x6, 0x16, 0x3f}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x3f}, {0x5}, {0x6, 0x11, 0x5}, {0x8, 0xb, 0x401}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x1}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x40}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x6}, {0x8, 0xb, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x2}, {0x5}, {0x6, 0x11, 0x7fff}, {0x8, 0xb, 0x1ff}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4}, 0x8010) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x3, 0x4) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1, 0x31, 0xffffffffffffffff, 0x10000000) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000000), 0x12) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f00000002c0)={0x1, 0x800}) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 01:00:23 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0xb4, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x34}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5fd}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x811}, 0x1) socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) 01:00:23 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000340)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x2c}, @local, {[@rr={0x11, 0xb, 0x0, [@multicast1, @empty]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x14, 0x0, 0x0, 0x0, 0x0, {[@generic={0x4, 0x3, 'g'}, @mss={0x2, 0x4}, @fastopen={0x22, 0x8, "2c326560060e"}, @fastopen={0x22, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x8, 0xc}, @fastopen={0x22, 0x7, "985f1dc2bf"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "17b0b6023991b848b7b3934b55d80562"}, 0x11, 0x3) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x33}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x7}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x80000000}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={r4}, 0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)={r4, 0x2b, "c74369ed1fb65c2aa2b27f9e196e99861dab7c7f3f4a7d2c18554ce40da7a03f856afc05875e8771346977"}, &(0x7f0000000400)=0x33) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r1, 0x917}, 0x14}}, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) 01:00:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 342.836179][ T8657] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 343.056363][ T8703] Bluetooth: hci0: command 0x040f tx timeout [ 343.096158][ T8657] usb 1-1: Using ep0 maxpacket: 8 [ 343.316131][ T8657] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 343.324599][ T8657] usb 1-1: config 128 has no interface number 0 [ 343.331251][ T8657] usb 1-1: config 128 interface 98 has no altsetting 0 [ 343.497915][ T8657] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 343.507074][ T8657] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.515112][ T8657] usb 1-1: Product: ᐊ [ 343.519553][ T8657] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 343.528085][ T8657] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 343.900544][ T8657] usb 1-1: USB disconnect, device number 2 01:00:26 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:00:26 executing program 1: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000001c00)='/dev/qat_adf_ctl\x00', 0x440, 0x0) bind$tipc(r0, &(0x7f0000001c40)=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x10) r1 = openat$procfs(0xffffff9c, &(0x7f0000001c80)='/proc/mdstat\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000001cc0)={0x4, [0x0, 0x0, 0x0, 0x0]}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000001d00)) r2 = openat$ipvs(0xffffff9c, &(0x7f0000001d40)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000001d80)={[], 0x7, 0x7ff, 0x1, 0x0, 0x8000, 0x10000, 0x4, [], 0xffffffff}) r3 = openat$full(0xffffff9c, &(0x7f0000001f40)='/dev/full\x00', 0xc0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000001f80)={0x80, 0xfffffe01, 0x1, 'queue0\x00'}) r4 = dup2(r1, r3) write$evdev(r4, &(0x7f0000002040)=[{{}, 0x0, 0x2, 0xfffffffe}, {{}, 0x1, 0x0, 0x1000}], 0x20) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000002080)={0x3, 0x7, 0x4}) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000020c0)={0x9, 0x56595559, 0x2, @discrete={0x37c, 0x8}}) r5 = dup2(r3, r2) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000002100)={&(0x7f0000fec000/0x13000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x13000, 0x1}) r6 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000002140), 0x4) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000002180)='trusted.overlay.upper\x00', &(0x7f00000021c0)={0x0, 0xfb, 0x107, 0x1, 0x0, "df50d6a55e63ddf08b7fabf7bab3f3f2", "521cffcf46116cf25c4e6ccf41d2fde0729e576e7f57fae21ecc29a4153e110447b53a43fb95b9bc1dec06cd28647757d8573c6e9fdc0793d45b7f477921c5dc0550f92616de92aaeab0b9b3e701d088a8cae64ba444646433db57ad52ac49f5105384bd355cc301b8c24ba4d10b9b8b4b20243713bdcc84b11f3fb77c9ca1a459d9cd5206e7b40b0cd361c60560c583d3c0918bfa22ee3ad1cbf38453dbe7fd34f6ae484a8b3181e506d90daf7599e2ad95ab7db86a32f465ddbcbfeda29edf39d74d161c78e86865a288eeea623f816fa8c875d3b87556b9d3f0dc10ee71400994f12c2af10ef18bdda70bc251a7fa9687"}, 0x107, 0x2) ioctl$SIOCX25GCAUSEDIAG(r5, 0x89e6, &(0x7f0000002300)={0x7, 0x40}) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca249435, &(0x7f0000002340)={0x2, 0x40, @status={[0x1, 0x2, 0x9, 0x8, 0x3ff, 0xffffffff]}, [0x3, 0x1f, 0xfff, 0xffffffff, 0x4ef9ec27, 0x7, 0x8, 0x9299, 0x1ff, 0x0, 0x80, 0x9, 0x3f, 0xfffffffffffffff0, 0x7, 0x5, 0x80000001, 0x9, 0x400, 0x1, 0x592c, 0x6, 0xffffffffffffffff, 0x9, 0x3, 0x9, 0x5, 0x1, 0x0, 0x1000, 0x342, 0x5, 0x240000000000000, 0x7, 0x4, 0xff, 0x0, 0x4, 0x1, 0x81, 0x0, 0xccbd, 0x9, 0xffffffffffff8001, 0x8, 0x7f, 0x800, 0xf7, 0x0, 0x1, 0x0, 0x8, 0x4, 0x9, 0x2570, 0x307e, 0xc87, 0x20, 0x40000000000, 0x5, 0x8, 0x9, 0x1, 0x9]}) [ 345.117893][ T8703] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 345.127025][ T3375] Bluetooth: hci0: command 0x0419 tx timeout [ 345.139281][ T29] audit: type=1400 audit(1598317226.744:9): avc: denied { execmem } for pid=8762 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 345.367296][ T8703] usb 1-1: Using ep0 maxpacket: 8 [ 345.596889][ T8703] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 345.605235][ T8703] usb 1-1: config 128 has no interface number 0 [ 345.611784][ T8703] usb 1-1: config 128 interface 98 has no altsetting 0 [ 345.777953][ T8703] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 345.787226][ T8703] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.795267][ T8703] usb 1-1: Product: ᐊ [ 345.799693][ T8703] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 345.808280][ T8703] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 346.161052][ T8703] usb 1-1: USB disconnect, device number 3 [ 346.635190][ T8763] IPVS: ftp: loaded support on port[0] = 21 01:00:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 347.369329][ T8763] chnl_net:caif_netlink_parms(): no params data found [ 347.380532][ T3375] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 347.572991][ T8763] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.580491][ T8763] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.590205][ T8763] device bridge_slave_0 entered promiscuous mode [ 347.612483][ T8763] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.620469][ T8763] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.630222][ T8763] device bridge_slave_1 entered promiscuous mode [ 347.678957][ T3375] usb 1-1: Using ep0 maxpacket: 8 [ 347.697699][ T8763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.715659][ T8763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.769806][ T8763] team0: Port device team_slave_0 added [ 347.785959][ T8763] team0: Port device team_slave_1 added [ 347.834537][ T8763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.842496][ T8763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.870082][ T8763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.894073][ T8763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.902489][ T8763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.928842][ T8763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 347.972120][ T3375] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 347.980758][ T3375] usb 1-1: config 128 has no interface number 0 [ 347.987746][ T3375] usb 1-1: config 128 interface 98 has no altsetting 0 [ 348.034787][ T8763] device hsr_slave_0 entered promiscuous mode [ 348.045194][ T8763] device hsr_slave_1 entered promiscuous mode [ 348.060114][ T8763] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.068954][ T8763] Cannot create hsr debugfs directory [ 348.157041][ T3375] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 348.166186][ T3375] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.174786][ T3375] usb 1-1: Product: ᐊ [ 348.179117][ T3375] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 348.187567][ T3375] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 348.566983][ T8657] Bluetooth: hci1: command 0x0409 tx timeout [ 348.615022][ T8763] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 348.617418][ T3375] usb 1-1: USB disconnect, device number 4 [ 348.692542][ T8763] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 348.733645][ T8763] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 348.770408][ T8763] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 349.110588][ T8763] 8021q: adding VLAN 0 to HW filter on device bond0 01:00:30 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 349.153505][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.163037][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.197048][ T8763] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.236544][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.246456][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.256002][ T3375] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.263513][ T3375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.328201][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.337536][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.347525][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.358583][ T3375] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.365817][ T3375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.393631][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.412442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.449461][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.460084][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.529690][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.539718][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.550230][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.560656][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.570427][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.623022][ T8763] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.636183][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.699130][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.708755][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.772474][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.783139][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.821384][ T8763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.868645][ T8657] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 349.902617][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.912803][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.985125][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.995414][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.025491][ T8763] device veth0_vlan entered promiscuous mode [ 350.036036][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.045076][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.095182][ T8763] device veth1_vlan entered promiscuous mode [ 350.128921][ T8657] usb 1-1: Using ep0 maxpacket: 8 [ 350.204212][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.213984][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.223369][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.233178][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.268682][ T8763] device veth0_macvtap entered promiscuous mode [ 350.293608][ T8763] device veth1_macvtap entered promiscuous mode [ 350.340887][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.351068][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.370034][ T8657] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 350.378525][ T8657] usb 1-1: config 128 has no interface number 0 [ 350.384930][ T8657] usb 1-1: config 128 interface 98 has no altsetting 0 [ 350.424305][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.435102][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.449946][ T8763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.469311][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.479597][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.513307][ T8763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.524423][ T8763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.540410][ T8763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.556274][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.566636][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.630079][ T8657] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 350.639321][ T8657] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.647572][ T8657] usb 1-1: Product: ᐊ [ 350.651844][ T8657] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 350.660380][ T8657] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 350.678421][ T8703] Bluetooth: hci1: command 0x041b tx timeout [ 351.081551][ T8657] usb 1-1: USB disconnect, device number 5 [ 351.252430][ T9027] QAT: Invalid ioctl [ 351.302195][ T9028] QAT: Invalid ioctl 01:00:33 executing program 1: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast2, @in=@loopback, 0x4e21, 0xfd9a, 0x4e1d, 0x5, 0xa, 0xa0, 0x80, 0x0, r0, r1}, {0xffffffffffffff00, 0x7, 0x62e, 0x1, 0x4bc, 0x9, 0x62d0, 0x2}, {0x7, 0x5, 0xe6ab, 0x200}, 0x3, 0x6e6bb6, 0x1, 0x0, 0x0, 0x1}, {{@in=@local, 0x4f6, 0xff}, 0x2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x34fd, 0x1, 0x2, 0x9c, 0x727, 0x80000001, 0x4}}, 0xe4) r2 = socket(0x1d, 0x2, 0x2) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffdb3, 0x21, 0x2}, 0x7) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r3, 0x4112, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1f, 0x200800) write$cgroup_int(r4, &(0x7f0000000000), 0x12) setsockopt$ax25_SO_BINDTODEVICE(r4, 0x101, 0x19, &(0x7f00000002c0)=@bpq0='bpq0\x00', 0x10) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000340)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000940)={'syztnl0\x00', 0x0}) 01:00:33 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 01:00:33 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002600)={0x0, 0x4, 0x7, 0x7fffffff}, &(0x7f0000002640)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002680)={r2, 0x3ae, 0x6, 0x8000, 0x7fff, 0x2e0e, 0x7ff, 0xd, {0x0, @in6={{0xa, 0x4e24, 0x2, @remote, 0x8}}, 0x8, 0x6, 0xea, 0x6, 0xffffff07}}, &(0x7f0000002740)=0xb0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./bus\x00', 0xb3, 0x7, &(0x7f0000002480)=[{&(0x7f0000000200)="416596be7626113f9c82adae6d73e80c71d30a58d9e6e8c1331457a1532521a2648c48b7ce20b61f40774bb16dd746adc2bfc803675a2b75fe2bfba4c1c88b17cefa58d14200e882aef8de4d27cc6606a45cc7d95187901b51e4127702fffc94dfa27ab6c10d0e075bc66d7dcd121785d32792c4b03c11c4250f698b2fa729fd5fca2e96fb96049b581b9fad8454cb30588bef88f7c010", 0x97, 0x1f4c}, {&(0x7f00000002c0)="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", 0x1000, 0x3cb}, {&(0x7f00000012c0)="b6b9862eba63d14978780c1d4b85bc73613fb2122b2db872812f7cddb0f7dfbb5df4a59f50ad0719d84a5d285bcbe724a14b2aa2c7e22bde615702c5fc2256e29c46b7b41df6f54cf1edfea6c086e8735ed973f2842bef6f91ad2bc8e2ec45a8c13ecb89f88f57ca5ce323b20a8dd493ec3fea53da4a087e4c36354befac4c70d0bd686252c73131fa14d27966bf12d6254d1d7ce792e606a8dd4add9fc3835c766c2931b332", 0xa6, 0x3}, {&(0x7f00000000c0)="93b99467f8de948d725b30db01c03caf538251ddb723a727ab5a0be338548196e994c510345a999b3f491fe851ff65", 0x2f, 0x7}, {&(0x7f0000001380)="02b1726258042181f34d73f24839700754ef708ffc996d13da3c4cb676b56c06b305dba6410b2f6b374959a66014029410eaeabda62d07c8b612d305d7af31a54a9c55801091c4e76fe4e306ec47d5ad3271318f21d399f02e20dbee4851783741e5c3e2725a55f2a3dc7fa16ebd5440713aa70d689a209b0f356de3a01e3b2026ec64054db0745e099e1ec3cf6ad98d020a84d6eb1965d31da97212fc3b2ebf11bf7a5567c03f94438e5199be49096e6c90a2a5e537eb2248caa526a37df5faee64d904a81deb752c4c2d3613b660461640af2a07", 0xd5, 0x80}, {&(0x7f0000000140)="a67e65a07de744c623030b43f2eb75b95d2469b59cf7ee861547623400a4a86b055c027d049ed6cb87fbbd998248cae1e076b60f221cc0cae9cc5359cc0cd7f68388b1c190679e671b60e0f990b4fc891f832c", 0x53}, {&(0x7f0000001480)="eb60bd4c54e352627291fac380bc798c2acfe13aed1dd714f819ec52084a3568f45c7843c0abcbb5df247625bf2456b5926e1f1c7bad4b7fddd8968fefbd641eab2658274382fbd50cf186e0a63ee695f2e145dfd14e4c54a4d6877d2d520e017eda21c40f78ddaf129eaf35778e2fe99197b44866d186f4eb59b6bec2059065e533360500bd8c6386ef97d33591e3cfb318857cf1e87f195449955548b3571892d6f75282ea3ea6977987ea5538c726e9d3f32c3ef959b0a8fb337bfb6ff2b79062bc3221bf7630e6cef103598fad2246d6caf688814395630b46b316649b801ddfbe360a112ae980078c1184a3fce6136073cfd41815241dc0429f27570f347ce292b4acc7aad8e0fd28721a40b39fb0b171f2a7ee7f92ac91794bc3e6ef7b38e5ab6410efcf4976511d0dd3fb98a95b3c95e84a159b3b44dbbee4389961a26c09238c222eb327261fe4c5fa2606bec50c3a5bbb546de592b21e8da85d51ba9ac99177851ceba1d5b5674c649c36f2086a22f67142e90f3e34714925a5af0bd7d9e82c80a8b64ad65db30cb166e1100753f18a4672f83470ee89b86e45c650b25437c19d18d4e31fa2f909b4525276dc6240d0e085f5c37c8293ecbe73e13a38e60e22eb4fb9d30510bb72103efd44514facc5a18e5019d6cc05dc26a2595348e954bff077e61d990c28312842b1c9b630951f7c2152d914873911ce1cb93cedffb41a4e3ab9920b618666a3339b0220f19befd9167c47d0cf843eba7d74b344591c764eaa6b8430825d0147808071c302c68bdbc7fff266361b06da265565b533331871fbd72ba3e342d9441993f156699243104fb4a56c61e5a2e2b142f11e83598f3f0eb6df768c769f4a21e97b897c037e955c30e3bac108709799052b4f80ade3a23cf8c934b559306d7b5a417af7f663dacc2894236ceca2c915858d36607b340d41470425f6cf30f754dab932f734090fe96c79b9a71f265cc353d051fd265048be3408612cb70a7bee5c72d1ed2f75f37243a42cbcce7e77a1a3e3778754ad832df2d6096e9f3a6e09710c6cce6646a86f913b662e6170e4805a44a0ad83180abbc7ea529b728e499643a30fe12bf214a7ea628e3edc81d595ea2c65dc24bdaf50476315c1d2ddcd689fba890e4fa5f8923fcf8f76357366e3009d518239d09d05b07ff9f2489faad60d68c628030731871ff4ece6836a31544e0fd3e81e3e0aba2894a395d400e29551f3a38f75007dbfa06271f0d83985399d226034e0146e64a6a735d8cfdb6c2f426068e469f7f83d783ca4f29a92cace1dc74a9d8419928df34fb30732e7c9d0d44a9a70bb37887a26dab74484778d480e7482c36eb925fa8a422f21f383c293b65c3a73f3979332cd733cd375ddaf2af9344bb919af1eaabd1902e0c880e459b1ab3768119b207b6262c493260e7f34592360a38f035e7c52b0dd5f3816c237f736a6e07e649e007f446de68730022ad07b8a1e031742cd7af07249b0edc0d3d93c7b12a1c64bff6a1d301a9ef87f27bbe8a4dece3f1cdeafd9dbb8a75eb518acb7cee7a2b6f2f0dec407330317bc6313fb687b435141ea192b56724c269dcd576e016ed8f7558602f86328d48e7d5748954cbf06c4aae843d1e4cef21fba05ab612427c0bcdb6d570cdd50dfa902c195f8949bfddbf3d0691c20e7ccdfac5dc07431dde09468463360b099aa14980bc2f2cdf3fffb453f5a9d672de3ce9977c498f18642031656de450337918a1dc7be05dde85696d48bfb01299503e2580a6b742c411df37b463ee086ee83929669e6e80bb29d1edc6780875993c31d625aed8c1a95ad9feccbf60c57fc8694d916074833cc30c622d208e17024f0031e5e9da169b994f78a8572a7ad41c8288e64b751c3d0bf25f43ed6738bcf550c01f13427b60b2576aead1916073d298cde105c4c6551ffac72b9da316079c14dadff0622dc946e57f92c4ca86933f422bc88f9bc4b252b88489cea17ba3605a1f71c11d2a49b64fe57eab8d3471a425902baa2fce35ef85ec18ced51fe26f08980102a5c2097a22e6213c45502a351fe33fb6d935d4f1ceb4f91dbd6f684998daae9ff658243f47dbae6a1cb8e3f676808379925ccd19ab168bcfd131ed213fdba602826e947e04fd44dc8a0f3c328cdb176d2b611b15ab0816f96f2e8b9d54c626ab48159c7e92699034238cbde0b516671ce704f894ed299770d262e4b804927907342bc2764c4f9ef4644b4e501a02d1893e85b8269b2a1489f758875c2ac813f0feebad56bdfa056a19a06b2ded5415b1495cb460e83f3015ef7764053ecc3d646032de3b59dacf1fe4718e8a9c3787d7b9041e0acb024741dbef11a20b5f595c475ceecec7787b2b91a32582e85c9b205b6b172db81dd07c3938bee78f871af7270e38514ea4ea051f484023dadec930b93d764e9e4187c3e1bc74fc9efcb8b696e023547717251893efeca1316e4f37f4b2488089e65fdb7869a805e216eb398be4c8d8e761ebfc9db64fd7c16bf4f58bdc1e622d31f3d69e887bfa2d42b71ea0394f245c3f6b4d0468c92cd6e58245d817459c22f65f3a0a966aeaca5c92a09c0f6928d642878bd115ec0d59e11e695502b13be394ff5f06fd9b7c85aaa998cbf2a7976e4f9e02825640b08581668281ba157f4484721ddfa2ecacf402f2fe82f2a78e5fb4fea0db6f3fdd52d03cb1e7acf5eaad770b4d36e6c08ebc722151fe44ad5d73735971bca00b943ae19ade788458e11e0b65d2545ea88653077fddabbc1d6e88a2ff61dcbd1b57b5708cefcd7c2e33287a429d2b16d454feaacf2b6e82845bbe2116424a84ebc718577c448b5942ebd8f0d5c694474046c0a33f5c623e789875f881ed1ffa0ddd961dc10b07c1d44ec4f020b10c7015486fd26eaab7954641484e6e4926b8bd8bdd6cf98054852b0dd9555d28bc6cb251f7858588adfc569d67d1607bf2ee8cd17b5dc634fd6919043f521268cdbe372be8fff390c7f970b6292861795e43302857ad07c4f9e718529f7548fd210de39586bc2cae982e28a7e8d4b895aa9d8391b36b2fe9f37b9784b7f735c103b027446fcbd760edba23422a3c7b7f887546ea918e0b5fe7a67b387787fd40ca340c266c4ee289ba15db16eb23657f82bf7c85da68c8c92a601d05adc8b8eee940b24a13e2d4fd129ba7881df79a271ea991609c8682883f7c8d4f6e0562e2316c36e71671b3c3917a180a64542c7779c9ca38a35bd38ab7796c30b64664cb15cee19d54b104e819302322e3bf053ff95ca3e017291327e83dd3d492d0125ff5aba54c889613907087e9a224fe7de108a91de3c036bd8a3ae68cd073c7ace8e59af47ef856875219b64200762b5ea01f0d860887ddf58f6ce66bade81cfefff1ca4d5d6b1ecbb80e490b74920ab24d65fa3aca8b190204b5edba5bae380eb33c05885dfe560bbbe95ca46dd74f7306e6efcd71257e253c739ee606d7199b726d23f1dc854b16c7528f4dd978159a7fa70af481a7c2d17443cf952f9b5d4145126f6c7098cd674bbbc1fe7cba9c69945e191e052a40a4ccaa187644ff1944c11ddf384de2cdd870dcdcca00b2b7772f924d0061d8b1403c47fa5b3615ca3670c612402d4023298f46d4e7e4d3a5b841783116970de190c26437735b9d264c3056ddb1a29ae65471aa6c9991f5a9225cd4d172cda404ea9ee9c363c2a2fac5122858ffde96ff931fb8b38ef2c905a4bcd2e3789a8cc9619f23edf5070096dc6b202455e5daf688bd14b327b3fc566615b8af562aca649f103d3946d4c9ef237eaa184c22500091aff10c7b222d1eb401a1b8d6f3abc48b09250260d3cff9a840c51e1ba671191efd35e4450f2f4892e9c5ad4c59799d1010ae7ae1dd4eb102cb8d9aa07b4dd47169927c777df443f2ebd2a6011fdbb8b76ac75356a663f06d6d54756d7dd101a18276cd5aa0817a88dd4664c9c9cbfe2db02748054198a00841539e636cb0bb4b0a42230136698b39c93042a81a9618ec43ef63da85ad9c9491822a7b3a89d2dea36e0bbf8143275d6ad9e84e4e291d7e83fe37abf797689b53b91bc8893f67c88c0901ddc816cf623edbf291a32a6a8a5a9914f435493dc0ca8bb470cd5b91b17adf5710e8c605d6d5b7c4147d1efe2e60faf887ba840eb65bc16dfbeeb0ddf51f9816db6bd337d02c17b80c1c590d9adc968decfef9d9f7999ca637df5a3316a4bf6702e70f1e99b74e5b26a37476988bd391923d2c2e3884b4030ab76845451e59b9ef73d8010e78b5b8653b844fe927575cc825b603072ee16b03ff65d77490b77bb13de5e707445d11e682fc064e15116cc431ca1cfcf5f138315f14e2c5804f65218d57232fbf5c58201b3f822f8ec9d7529c93bac05c289cb330e7fd54a805ddd095220720e2baa03fa57b2e9f88bbe450beaa87f86b4a1236211bf18e4b50c8386eaf1e882da0b98da14a8f9410766447e3925d3038412c2fd1c653e9c12f7109c7eaf17f38fba24b8eaeec5415b242a2ae1f02362db36976af63637fd8cd849a8d63a65b9b3d342bafe39b7ceed30bd97e669859f8851796930bfc2d43901580a5f49e96da8d1540c498cbd24a92b47e037deb79c9eb9431019a0d33bd3f0b458e938243f1341a2dc51c07557247a09ea952fb8fa890f1eab54c25efea33c28ee5346a14a8d7c85ebfb3e0d0a9a3285f71278e27cc6268b867ac0b037409567bf38a5d06b2a34d81baec24f373fb2132703e69eead5a0cc37dffa0fbc1fb415546e086a6a30239bc8ef99f582bfb6c7444859f747558181e10a72ca116461684d23933553ed003ec022f39b1b5935619d11eb75febcc14263e5c8589d643879aa16ecc16707af936b5faa297d924f9f6b7547f83016376dcd5518d9fc21171d3f5d56c7d1015f1b79fccd1e76e00797c21f5ff0a14a705cd6b07bc2785e0a0d3f03dd8c725fb16bac10d9646b668845ac9d3c569228f0dd29c564a36a191a3ad341954c1219e00014fffc87e2eb5c6b5d99d49ee055f2ff8dea31116fd89230c61e1232797609d1e43c2d6f2766820b178cf2c03b15f1fa7b8f2da959010a61f5e9fc1457617990c3cde4486d715ab939811c2d1cab5ae04e9f021334d2dda951a814cd29465bf3857bdd8d8431eb3770b59e7a5880e163922667e301f97ac9a6a3b8cd3d1874eab1a16f531c2731a584eff262956670152f0e4e4b9f11ab4d360f43e66bc33fc2f55c08c0453bd96143e6c2f284f1d3e2a2eb35f4aada7059f28ce75623da1a31c57f3f1164ba672307e8dcdd7b7225c22c3915b2d483648e81b307e2caade24a707ea9bdc9dea2894664d7e0118421af87114e7576637624c35bb530e54c4da8c8178ba6ff8f44441bc464f82748b04bf64b36f914ba34054198ff8d51b398acfdc7a1ffff9f96291730a3b2bacaf07301a3ff02a829bf8c6b60755f690c69fd44074c51528548eb98d3a098b310a589aa63a1201c5d26b3a272a55b405d4d37320e155938afdbc83f80600f563964074848d9db31c059da8ab756e908d506cc5fd134717d347e72db1f86359464a3fb657151a694b28ef0dd2ac05d8dca3f8cc4f15e858a5124d3511dad2ebb0c9076a2ef6bc5e0f9502ecf4b502d23a78c9bd23ce1b7b360a2b4a14b832faca45cfb3c374a5175c622b4469a1e2fca7cb1e5e41fd4300b09e4019f6d29059f8cef463038d7462101584d9f33263fe8c1188d0e323acb07c603e29a0b54e5461dba1afee1f187c816ac83a1728b36fa86642947c469adda1c51", 0x1000, 0x400}], 0x20004, &(0x7f0000002500)={[{@fmask={'fmask', 0x3d, 0x8000}}, {@nls={'nls', 0x3d, 'cp437'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x3}}, {@disable_sparse_yes='disable_sparse=yes'}, {@umask={'umask', 0x3d, 0x4}}, {@disable_sparse_yes='disable_sparse=yes'}, {@umask={'umask', 0x3d, 0x456b}}, {@errors_recover='errors=recover'}, {@nls={'nls', 0x3d, 'cp1250'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 01:00:33 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 352.054029][ T29] audit: type=1804 audit(1598317233.653:10): pid=9044 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085109594/syzkaller.JeWqJd/2/bus" dev="sda1" ino=15734 res=1 [ 352.330297][ T29] audit: type=1804 audit(1598317233.933:11): pid=9049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir085109594/syzkaller.JeWqJd/2/bus" dev="sda1" ino=15734 res=1 [ 352.483596][ T29] audit: type=1804 audit(1598317234.083:12): pid=9046 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir085109594/syzkaller.JeWqJd/2/bus" dev="sda1" ino=15734 res=1 01:00:34 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 352.610208][ T29] audit: type=1804 audit(1598317234.163:13): pid=9049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir085109594/syzkaller.JeWqJd/2/bus" dev="sda1" ino=15734 res=1 01:00:34 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @dev}, "020022ebffff0064"}}}}}, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setgroups(0x1, &(0x7f0000000140)=[r0]) [ 352.728702][ T8657] Bluetooth: hci1: command 0x040f tx timeout 01:00:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0x101}, 0x10) sendmmsg(r2, &(0x7f0000008c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000440)=@tipc, 0x80, 0x0}}], 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYRESOCT=r0, @ANYBLOB="c100"/13, @ANYRES32=0x0, @ANYBLOB="f6d28a056da475d30ceb4277602a014037d2dcdde09e67f61488a9decc13bb732e47fc70e7ee3b979fca6a6ad71d3ea10d3b1754983a551edd9c41203d4233303af6db7442184f1e475ecc5caeb050a6bb773b57cd91b4d069eff7ab9d172fa10568de8fae25eab75f7fee522018089648d164958a7ed5c856d252b8f6c5668aa938be100fa15955f1d40dfdd916d3f2b10d1c1b5b8cb7e490671c64e4804e89ae1b835a8d824715404940d43123df3c013cb9c54d58bddc54504e32276044bd90b3c12aefe89d5845d1c1ef3d1bc51eba0ef101939bd417c1f333524e6cc721cd608c25cc6f6d7b1b8e37a2aca4ecdd244ab83dd42bddc129d19e21eb90a117dada1256e7f2addf91996c6adf89e3653a87fab8bd34604a38d3d79f5d66af227a00f52146b5ed7650e6c1ee844b9d05cc97304041bc06c6530721d5178daab5faa21a2062bd16cd9e617cc10d38efcd55c74f35000000"], 0x28}}, 0x40010) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 01:00:34 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000000)) syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 353.639901][ T3375] usb 1-1: new high-speed USB device number 6 using dummy_hcd 01:00:35 executing program 1: geteuid() syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000100)='./file1\x00', 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 353.879716][ T3375] usb 1-1: Using ep0 maxpacket: 8 [ 354.080390][ T3375] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 354.089893][ T3375] usb 1-1: config 128 has no interface number 0 [ 354.096324][ T3375] usb 1-1: config 128 interface 98 has no altsetting 0 01:00:35 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_settings={0x3f, 0x4, @fr_pvc=&(0x7f00000007c0)={0x5}}}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r4 = socket$inet6(0x10, 0x3, 0x0) sysfs$2(0x2, 0x6, &(0x7f0000000500)=""/215) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') [ 354.332710][ T3375] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 354.341993][ T3375] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.350352][ T3375] usb 1-1: Product: ᐊ [ 354.354621][ T3375] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 354.363224][ T3375] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 354.808896][ T3218] Bluetooth: hci1: command 0x0419 tx timeout [ 354.836933][ C1] hrtimer: interrupt took 60607 ns [ 354.863798][ T9082] IPVS: ftp: loaded support on port[0] = 21 [ 355.475528][ T3375] usb 1-1: USB disconnect, device number 6 [ 355.615621][ T9086] IPVS: ftp: loaded support on port[0] = 21 01:00:37 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x140000, 0x8}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_settings={0x3f, 0x4, @fr_pvc=&(0x7f00000007c0)={0x5}}}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) r4 = socket$inet6(0x10, 0x3, 0x0) sysfs$2(0x2, 0x6, &(0x7f0000000500)=""/215) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00'}) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000600)='virt_wifi0\x00') 01:00:37 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) io_setup(0x0, &(0x7f0000000000)) syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 355.873560][ T1585] tipc: TX() has been purged, node left! [ 356.218625][ T9141] IPVS: ftp: loaded support on port[0] = 21 [ 356.371253][ T17] usb 1-1: new high-speed USB device number 7 using dummy_hcd 01:00:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) nanosleep(0x0, &(0x7f00000000c0)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$rose(r1, 0x104, 0x1, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 356.879416][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 357.080933][ T17] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 357.089482][ T17] usb 1-1: config 128 has no interface number 0 [ 357.095891][ T17] usb 1-1: config 128 interface 98 has no altsetting 0 [ 357.376328][ T9168] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 357.649828][ T17] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 357.659533][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.667605][ T17] usb 1-1: Product: ᐊ [ 357.672112][ T17] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 357.680684][ T17] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 01:00:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) nanosleep(0x0, &(0x7f00000000c0)) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$rose(r1, 0x104, 0x1, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 358.116980][ T17] usb 1-1: USB disconnect, device number 7 [ 358.151231][ T9177] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 01:00:40 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xa4, 0xd7, 0x60, 0x40, 0xac8, 0xc301, 0x73af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7a, 0xf0, 0x5a}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x8010, 0xffffffffffffffff, 0x800) syz_usb_control_io(r0, 0x0, 0x0) 01:00:40 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) io_setup(0x2, &(0x7f0000000040)) syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 358.959617][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 359.320897][ T17] usb 2-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=73.af [ 359.330674][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.349738][ T8657] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 359.376829][ T17] usb 2-1: config 0 descriptor?? [ 359.427945][ T17] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 359.610250][ T8657] usb 1-1: Using ep0 maxpacket: 8 [ 359.820414][ T8657] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 359.828824][ T8657] usb 1-1: config 128 has no interface number 0 [ 359.835452][ T8657] usb 1-1: config 128 interface 98 has no altsetting 0 [ 360.001739][ T8657] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 360.011129][ T8657] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.019208][ T8657] usb 1-1: Product: ᐊ [ 360.023694][ T8657] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 360.032229][ T8657] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 360.413730][ T8657] usb 1-1: USB disconnect, device number 8 [ 360.512326][ T17] gspca_vc032x: reg_w err -71 [ 360.517098][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.523321][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.528678][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.534132][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.539578][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.544917][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.550382][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.555723][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.561188][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.566529][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.571971][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.577334][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.582782][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.588120][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.593553][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.598886][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.604321][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.609762][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.615185][ T17] gspca_vc032x: I2c Bus Busy Wait 00 [ 360.620676][ T17] gspca_vc032x: Unknown sensor... [ 360.626002][ T17] vc032x: probe of 2-1:0.0 failed with error -22 [ 360.683467][ T17] usb 2-1: USB disconnect, device number 2 01:00:42 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x100, &(0x7f0000000040)=0x1ff, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0xffff) r1 = open_tree(r0, &(0x7f00000000c0)='./file0\x00', 0x80000) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000100)={0x1, 0x100, 0x5}) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140), 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa4, r2, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5db}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xbb82}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={0x0, 0x400}, 0x8) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fsconfig$FSCONFIG_SET_PATH(r4, 0x3, &(0x7f00000003c0)='.\x00', &(0x7f0000000400)='./file0\x00', r4) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000440), 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r5) ioctl$HIDIOCGREPORT(r3, 0x400c4807, &(0x7f0000000480)={0x1, 0x100, 0x1}) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r6) setxattr$trusted_overlay_origin(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x3) 01:00:42 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, 0x1, 0x0, 0x4, 0x3f, 0x3, "916f50e8d543a33ce327ea56a15115466297b66390902223c05fd64075b965f7549525ddef25e5902f30d25cc48b687e53b1470179ec17d2b705cfcc8c7e3c", 0x17}, 0x58) syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 361.270685][ T8657] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 361.520036][ T8703] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 361.640323][ T8657] usb 2-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=73.af [ 361.649992][ T8657] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.664049][ T8657] usb 2-1: config 0 descriptor?? [ 361.708866][ T8657] gspca_main: vc032x-2.14.0 probing 0ac8:c301 [ 361.791797][ T8703] usb 1-1: Using ep0 maxpacket: 8 [ 361.950947][ T8657] gspca_vc032x: reg_w err -71 [ 361.955706][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 361.961265][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 361.966692][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 361.972174][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 361.977508][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 361.983037][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 361.988377][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 361.993872][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 361.999207][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.004678][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.011442][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.016779][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.022217][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.027555][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.033050][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.038385][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.043838][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 01:00:43 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0xfffffffffffeffff, 0x3, &(0x7f0000000080)=[{&(0x7f0000000040)="1400050900000a0e666174000404090a1000027400f801", 0x17, 0x8}, {&(0x7f0000000300)="7ed717c89176307f0621d17e535356b4a8e8a2fd00ff7f8de270a69eadd905ece68abfbd61fa583c3ca484f0fbb859133809c7adc66fa6175b4f66e3075c58dfb32f214f47a4c17efb2bd306f013757ae1d316aad772f9c80008b21942a9511abf1b82350762157b8722f5ba91b4f704f89c9999192209e9d6bfdb79073dd29f49a4ed4d0b46ef14e2a92edf128a3dcc5456891880ac16158a7641fd1144840313e141fa00"/175, 0xaf, 0xf1}, {&(0x7f0000000280)="e2bf361b82ce771156ac6ef419f9734e8a9cdc3b6bdf79467c14606a3c97d20c5e8577d1355158a07183c7e59a81481dcf04dc207f7fafa490e18b9fc30e2355efadf3e7", 0x44, 0x8}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='sjowexec,dots,\x00']) [ 362.049179][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.054643][ T8657] gspca_vc032x: I2c Bus Busy Wait 00 [ 362.060090][ T8657] gspca_vc032x: Unknown sensor... [ 362.066026][ T8657] vc032x: probe of 2-1:0.0 failed with error -22 [ 362.121728][ T8703] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 362.130217][ T8703] usb 1-1: config 128 has no interface number 0 [ 362.136691][ T8703] usb 1-1: config 128 interface 98 has no altsetting 0 [ 362.197356][ T8657] usb 2-1: USB disconnect, device number 3 [ 362.311580][ T9234] FAT-fs (loop1): Unrecognized mount option "sjowexec" or missing value [ 362.334529][ T8703] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 362.343846][ T8703] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.352224][ T8703] usb 1-1: Product: ᐊ [ 362.359273][ T8703] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 362.367862][ T8703] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 362.424178][ T9234] FAT-fs (loop1): Unrecognized mount option "sjowexec" or missing value 01:00:44 executing program 1: ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002c002e00000000000000000000000000fa384db39289228fa5c00ba7d7600569e368763c95db85ba18b3f18c99c9faee6c388a64ea5880524e3fb367bddfd17fb3fd8570366834bce5719e4f47a2bec000132d855289f5ea911d36520e519ab2acf0b110779d22aaec10cd06cd75913a997f6210859db92cd72a1ac4d3771d422de1310510ec32f654c232bca16d3221", @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f77657200000800020004005480"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 362.814965][ T8703] usb 1-1: USB disconnect, device number 9 [ 362.817815][ T9223] IPVS: ftp: loaded support on port[0] = 21 [ 363.060306][ T9255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.086583][ T9267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:00:44 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) syz_open_procfs(r0, &(0x7f0000272000)) r1 = syz_open_procfs(r0, &(0x7f0000000040)='attr\x00') getdents64(r1, &(0x7f00000001c0)=""/45, 0x2d) 01:00:45 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 363.645357][ T9223] chnl_net:caif_netlink_parms(): no params data found 01:00:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x400caeaa, &(0x7f0000000140)={0x100000001, 0x5}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, @mcast2, @mcast2, 0x10}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0x12) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000080)) [ 364.065942][ T9223] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.073442][ T9223] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.083064][ T9223] device bridge_slave_0 entered promiscuous mode [ 364.098020][ T29] audit: type=1800 audit(1598317245.670:14): pid=9391 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15747 res=0 [ 364.217046][ T8703] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 364.253180][ T9223] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.260917][ T9223] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.294781][ T9223] device bridge_slave_1 entered promiscuous mode [ 364.423596][ T9223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.459804][ T9223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.472728][ T8703] usb 1-1: Using ep0 maxpacket: 8 [ 364.587651][ T9223] team0: Port device team_slave_0 added [ 364.628174][ T9223] team0: Port device team_slave_1 added [ 364.683111][ T8703] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 364.691636][ T8703] usb 1-1: config 128 has no interface number 0 [ 364.698061][ T8703] usb 1-1: config 128 interface 98 has no altsetting 0 [ 364.732829][ T8704] Bluetooth: hci2: command 0x0409 tx timeout [ 364.740782][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.748034][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.775096][ T9223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 364.852525][ T9223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 364.859699][ T9223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.885857][ T9223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 364.901467][ T8703] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 364.911952][ T8703] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.920038][ T8703] usb 1-1: Product: ᐊ [ 364.924529][ T8703] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 364.932965][ T8703] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 365.017468][ T9223] device hsr_slave_0 entered promiscuous mode [ 365.089623][ T9223] device hsr_slave_1 entered promiscuous mode [ 365.113957][ T9223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.122722][ T9223] Cannot create hsr debugfs directory [ 365.490932][ T8703] usb 1-1: USB disconnect, device number 10 [ 365.808649][ T9223] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 365.832927][ T9223] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 365.859134][ T9223] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 365.903731][ T9223] netdevsim netdevsim2 netdevsim3: renamed from eth3 01:00:47 executing program 0: syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 366.521545][ T17] usb 1-1: new high-speed USB device number 11 using dummy_hcd 01:00:48 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000080)={0x69a, 0x8}) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) [ 366.585834][ T9223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.687449][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.696445][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.729017][ T29] audit: type=1400 audit(1598317248.329:15): avc: denied { create } for pid=9494 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 366.750694][ T29] audit: type=1400 audit(1598317248.339:16): avc: denied { name_connect } for pid=9494 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 366.772463][ T29] audit: type=1400 audit(1598317248.349:17): avc: denied { getattr } for pid=9494 comm="syz-executor.1" path="socket:[36232]" dev="sockfs" ino=36232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 366.791199][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 366.804755][ T9223] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.824687][ T8704] Bluetooth: hci2: command 0x041b tx timeout [ 366.873456][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.883526][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.893151][ T3375] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.900371][ T3375] bridge0: port 1(bridge_slave_0) entered forwarding state 01:00:48 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x4, 0x4, @thr={&(0x7f00000000c0)="6780d7b051a133bd1181a70178d6525620801263b7b5ac95027e6707b2134756870e6b2e4a04e900c495b2cf09c9375c87564cade83252fb31", &(0x7f00000001c0)}}, &(0x7f0000000240)=0x0) timer_getoverrun(r2) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 366.924568][ T3375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.957408][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.967218][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.976567][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.983918][ T8703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.023822][ T17] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 367.032349][ T17] usb 1-1: config 128 has no interface number 0 [ 367.038752][ T17] usb 1-1: config 128 interface 98 has no altsetting 0 [ 367.097044][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.108269][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.119173][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.129837][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.140324][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.150715][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.218599][ T9223] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 367.229199][ T9223] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 367.273997][ T17] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 367.283477][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.291850][ T17] usb 1-1: Product: ᐊ [ 367.296123][ T17] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 367.304707][ T17] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 367.436993][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.439534][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.441141][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.443370][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.444810][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.503060][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.585703][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 367.586030][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.686638][ T9223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 367.905971][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 367.907720][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.127352][ T17] usb 1-1: USB disconnect, device number 11 [ 368.197232][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.198996][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.209611][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.211787][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:00:50 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x4, 0x4, @thr={&(0x7f00000000c0)="6780d7b051a133bd1181a70178d6525620801263b7b5ac95027e6707b2134756870e6b2e4a04e900c495b2cf09c9375c87564cade83252fb31", &(0x7f00000001c0)}}, &(0x7f0000000240)=0x0) timer_getoverrun(r2) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 368.272440][ T9223] device veth0_vlan entered promiscuous mode [ 368.362257][ T9223] device veth1_vlan entered promiscuous mode 01:00:50 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 368.892644][ T8703] Bluetooth: hci2: command 0x040f tx timeout [ 368.972480][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.974397][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.037137][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.039039][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.102006][ T9223] device veth0_macvtap entered promiscuous mode [ 369.168471][ T9223] device veth1_macvtap entered promiscuous mode [ 369.212423][ T8703] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 369.417363][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.417393][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.417445][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 369.417473][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.421817][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.434394][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.436500][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.438392][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.440330][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.462663][ T8703] usb 1-1: Using ep0 maxpacket: 8 [ 369.565748][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.565778][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.565831][ T9223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 369.565858][ T9223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.569695][ T9223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.585511][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.587846][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.683011][ T8703] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 369.683137][ T8703] usb 1-1: config 128 has no interface number 0 [ 369.683268][ T8703] usb 1-1: config 128 interface 98 has no altsetting 0 [ 369.908002][ T8703] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 370.107399][ T8703] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.115655][ T8703] usb 1-1: Product: ᐊ [ 370.119917][ T8703] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 370.128403][ T8703] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 01:00:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000e0e68260a0e3e90700"/24]) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="408000000005010008000400060000000a000200ffffffffffff000008000a00"], 0xb8}, 0x1, 0x0, 0x0, 0x24040854}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001a00)={'wg0\x00', r0}) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32=r3, @ANYBLOB="08000a00fd164ce07aced79e1967c3970c951c0bb2900cb45ae3e068c849469b6dd3f07f62edbe0ea916a0a4f32ec83ea14eeb586ade652c8a24be33bf7efd26e9a15581f698b8cba138a01f624564a4ee15de253cdc16fc5789f7bdf8b95672818fe4a564b6c92bb9c81812db01def684cc19ab8e388d5b3684877dc7fc97bd8b6c2292f8af12f0e27346888f98558a71a426786b479ecb979e7fe874b8653159f86af2820fa5915ea43bef081d6373322cd2d3f87d2c17d5648ef0130d449d97ef8e14fd7a", @ANYRES32=r3, @ANYBLOB="90599d20249f27d5b24c4ac9698756d1a6584687abf8b40e69cf69943745706b90501bdd5298df994b889f76df225fc285bc9aad64efa8b7c589618aa2bc9d56e5e279b2736f5087b2f385c46983cadf1a2f"], 0xe4}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_SET(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x18, 0x3f9, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1, 0x1}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = syz_open_pts(r4, 0x900) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000180)={0x6, 0x0, 0x200007, 0x9, 0x1c, "cf863398879895262432429b66a31803f850cd"}) r6 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:00:52 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x4, 0x4, @thr={&(0x7f00000000c0)="6780d7b051a133bd1181a70178d6525620801263b7b5ac95027e6707b2134756870e6b2e4a04e900c495b2cf09c9375c87564cade83252fb31", &(0x7f00000001c0)}}, &(0x7f0000000240)=0x0) timer_getoverrun(r2) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 371.852754][ T8704] Bluetooth: hci2: command 0x0419 tx timeout [ 371.970442][ T8703] usb 1-1: USB disconnect, device number 12 01:00:53 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x4, 0x4, @thr={&(0x7f00000000c0)="6780d7b051a133bd1181a70178d6525620801263b7b5ac95027e6707b2134756870e6b2e4a04e900c495b2cf09c9375c87564cade83252fb31", &(0x7f00000001c0)}}, &(0x7f0000000240)=0x0) timer_getoverrun(r2) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:00:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000e0e68260a0e3e90700"/24]) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="408000000005010008000400060000000a000200ffffffffffff000008000a00"], 0xb8}, 0x1, 0x0, 0x0, 0x24040854}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001a00)={'wg0\x00', r0}) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=ANY=[@ANYBLOB="e400000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="e240060000000000b400128009000100766c616e00000000a40002800600010000090000700003800c000100fc010000030000000c000100cf000000050000000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000080000000c00010020000000060000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c000100070000000900000008000500", @ANYRES32=r3, @ANYBLOB="08000a00fd164ce07aced79e1967c3970c951c0bb2900cb45ae3e068c849469b6dd3f07f62edbe0ea916a0a4f32ec83ea14eeb586ade652c8a24be33bf7efd26e9a15581f698b8cba138a01f624564a4ee15de253cdc16fc5789f7bdf8b95672818fe4a564b6c92bb9c81812db01def684cc19ab8e388d5b3684877dc7fc97bd8b6c2292f8af12f0e27346888f98558a71a426786b479ecb979e7fe874b8653159f86af2820fa5915ea43bef081d6373322cd2d3f87d2c17d5648ef0130d449d97ef8e14fd7a", @ANYRES32=r3, @ANYBLOB="90599d20249f27d5b24c4ac9698756d1a6584687abf8b40e69cf69943745706b90501bdd5298df994b889f76df225fc285bc9aad64efa8b7c589618aa2bc9d56e5e279b2736f5087b2f385c46983cadf1a2f"], 0xe4}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_SET(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x18, 0x3f9, 0x400, 0x70bd2a, 0x25dfdbfb, {0x1, 0x1}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = syz_open_pts(r4, 0x900) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000180)={0x6, 0x0, 0x200007, 0x9, 0x1c, "cf863398879895262432429b66a31803f850cd"}) r6 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:00:53 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 373.377757][ T8703] usb 1-1: new high-speed USB device number 13 using dummy_hcd 01:00:55 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x300, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:00:55 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x4, 0x4, @thr={&(0x7f00000000c0)="6780d7b051a133bd1181a70178d6525620801263b7b5ac95027e6707b2134756870e6b2e4a04e900c495b2cf09c9375c87564cade83252fb31", &(0x7f00000001c0)}}, &(0x7f0000000240)) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 373.634226][ T8703] usb 1-1: Using ep0 maxpacket: 8 [ 373.855734][ T8703] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 373.855855][ T8703] usb 1-1: config 128 has no interface number 0 [ 373.855984][ T8703] usb 1-1: config 128 interface 98 has no altsetting 0 [ 374.004265][ T3218] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 374.034710][ T8703] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 374.034792][ T8703] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.034851][ T8703] usb 1-1: Product: ᐊ [ 374.034917][ T8703] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 374.034990][ T8703] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 01:00:56 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 374.262995][ T3218] usb 3-1: Using ep0 maxpacket: 8 [ 374.391782][ T8703] usb 1-1: USB disconnect, device number 13 [ 374.505216][ T3218] usb 3-1: config 128 has an invalid interface number: 98 but max is 0 [ 374.505338][ T3218] usb 3-1: config 128 has no interface number 0 [ 374.505467][ T3218] usb 3-1: config 128 interface 98 has no altsetting 0 [ 374.678016][ T3218] usb 3-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 374.678149][ T3218] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.678259][ T3218] usb 3-1: Product: ᐊ [ 374.678405][ T3218] usb 3-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 374.678533][ T3218] usb 3-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 375.085973][ T3218] usb 3-1: USB disconnect, device number 2 01:00:56 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:00:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f00000097c0)="bf", 0x1}, {&(0x7f0000001f00)}, {0x0}], 0x3, 0x0, 0x0, 0x1}}, {{&(0x7f00000001c0)=@l2={0x1f, 0x3, @fixed={[], 0x10}, 0x1000}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000240)="bff16585eaf07aa6d31b69d293393b12edb7d18d", 0x14}, {&(0x7f0000000040)="ed955959dcb8fcaa85c0e1a34a42617b0b54e139751fe88122fe06bdec2ee2437000ec8c4d7e10816ba4bb52", 0x2c}], 0x2, &(0x7f0000001d80)=[{0xb0, 0x0, 0x0, "6fd4f9bafd4f8f90ce5a48480552df86e7b75f73d8f05e0305cdc8ed2b6991989ee4e81a517af893dee36510ef483cde7b51a885493963642324726991d67ff31a7dbe6d147462976275aba3e3e9ca9f8fa671152006c14ee57597ae053fb07bc7153f833465def1c28601481f9db490e0fc18c4e26844254d87f61a296ff653fc5b9659980bfeabbc361dfd79e58c48eefbca88fcb90307b2603d246c6718ec08e88bbd"}], 0xb0}}], 0x2, 0x0) 01:00:58 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 376.541238][ T29] audit: type=1400 audit(1598317258.137:18): avc: denied { name_bind } for pid=9602 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 376.563676][ T29] audit: type=1400 audit(1598317258.137:19): avc: denied { node_bind } for pid=9602 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 01:00:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001000)=ANY=[@ANYBLOB="a00700003000ffff000000000000000000000000300001002c000000080001006966650004000280040006000c00070000000000000000000c00080000000000000000005c070100e80100000b0001006d69727265640000e400028020000200"/120, @ANYRES32=0x0, @ANYBLOB="20000200"/28, @ANYRES32=r0, @ANYBLOB="20000200"/28, @ANYRES32=0x0, @ANYBLOB="20000200"/28, @ANYRES32=0x0, @ANYBLOB="20000200"/28, @ANYRES32=0x0, @ANYBLOB="99ff0200"/28, @ANYRES32=0x0, @ANYBLOB="20000200"/28, @ANYRES32=0x0, @ANYBLOB="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"], 0x7a0}}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) 01:00:58 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:00:58 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 376.969603][ T9613] netlink: 788 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.979281][ T9613] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.988920][ T9613] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.015145][ T9613] netlink: 788 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.024791][ T9613] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. [ 377.034438][ T9613] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.2'. 01:00:58 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:00:58 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:00:58 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:00:59 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:00:59 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:00:59 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:00 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:01:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="8b5117b4f985451342276a000052a0ddba7e55449067"], 0x1c}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b29, &(0x7f0000000040)) 01:01:00 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x11ff, 0x3331, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f0000000000)) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000ec0)={0xc, &(0x7f0000000dc0)={0x0, 0x0, 0x5, {0x5, 0x0, "00a8f9"}}, 0x0}, 0x0) [ 379.203615][ T17] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 379.444234][ T17] usb 1-1: Using ep0 maxpacket: 8 01:01:01 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 379.553888][ T8705] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 379.565182][ T17] usb 1-1: config 128 has an invalid interface number: 98 but max is 0 [ 379.573963][ T17] usb 1-1: config 128 has no interface number 0 [ 379.580362][ T17] usb 1-1: config 128 interface 98 has no altsetting 0 [ 379.745233][ T17] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 379.754570][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 379.762656][ T17] usb 1-1: Product: ᐊ [ 379.767188][ T17] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 379.776018][ T17] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 379.834978][ T8705] usb 3-1: Using ep0 maxpacket: 8 [ 379.955306][ T8705] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 379.955445][ T8705] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 379.955615][ T8705] usb 3-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 379.955809][ T8705] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 380.108576][ T8705] usb 3-1: config 0 descriptor?? [ 380.271740][ T17] usb 1-1: USB disconnect, device number 14 [ 380.445447][ T8705] usbhid 3-1:0.0: can't add hid device: -71 [ 380.445813][ T8705] usbhid: probe of 3-1:0.0 failed with error -71 [ 380.451601][ T8705] usb 3-1: USB disconnect, device number 3 01:01:02 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:02 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x0, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 380.973971][ T8705] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 381.217484][ T8705] usb 3-1: Using ep0 maxpacket: 8 [ 381.336421][ T8705] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 381.336559][ T8705] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 381.336794][ T8705] usb 3-1: New USB device found, idVendor=11ff, idProduct=3331, bcdDevice= 0.40 [ 381.336922][ T8705] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.340795][ T8705] usb 3-1: config 0 descriptor?? 01:01:03 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 381.384195][ T17] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 381.654016][ T17] usb 1-1: device descriptor read/64, error 18 [ 381.808467][ T8705] gembird 0003:11FF:3331.0001: unknown main item tag 0x0 [ 381.808711][ T8705] gembird 0003:11FF:3331.0001: bogus close delimiter [ 381.808927][ T8705] gembird 0003:11FF:3331.0001: item 0 0 2 10 parsing failed [ 381.809566][ T8705] gembird: probe of 0003:11FF:3331.0001 failed with error -22 [ 382.021036][ T8705] usb 3-1: USB disconnect, device number 4 [ 382.054906][ T17] usb 1-1: device descriptor read/64, error 18 01:01:04 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 383.244848][ T17] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 383.305820][ T9018] usb 3-1: new high-speed USB device number 5 using dummy_hcd 01:01:05 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 383.544460][ T9018] usb 3-1: Using ep0 maxpacket: 8 01:01:05 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x0, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 383.959241][ T9018] usb 3-1: unable to read config index 0 descriptor/all [ 383.959386][ T9018] usb 3-1: can't read configurations, error -71 [ 384.254118][ T17] usb 1-1: device descriptor read/64, error 18 01:01:06 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 385.457405][ T17] usb 1-1: device descriptor read/64, error -71 01:01:07 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 385.575546][ T17] usb usb1-port1: attempt power cycle 01:01:08 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 386.285344][ T17] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 386.376118][ T17] usb 1-1: Invalid ep0 maxpacket: 0 [ 386.527669][ T17] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 386.618416][ T17] usb 1-1: Invalid ep0 maxpacket: 0 [ 386.657710][ T17] usb usb1-port1: unable to enumerate USB device 01:01:08 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:09 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:09 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x0, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x80, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:01:09 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 388.335547][ T9018] usb 1-1: new high-speed USB device number 19 using dummy_hcd 01:01:10 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 388.635207][ T9018] usb 1-1: device descriptor read/64, error 18 [ 389.035573][ T9018] usb 1-1: device descriptor read/64, error 18 [ 389.325637][ T9018] usb 1-1: new high-speed USB device number 20 using dummy_hcd 01:01:11 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 389.637190][ T9018] usb 1-1: device descriptor read/64, error 18 [ 390.045690][ T9018] usb 1-1: device descriptor read/64, error 18 01:01:11 executing program 3: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x8900, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x9, {{0x2, 0x4e23, @loopback}}}, 0x84) getpeername(r0, &(0x7f0000000100)=@alg, &(0x7f0000000180)=0x80) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe73d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x388d5de}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x734a8766}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f0d577d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5140116a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61d35ba2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2850b400}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfedc}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e8009d5}]}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x40) syz_open_dev$char_raw(&(0x7f0000000340)='/dev/raw/raw#\x00', 0x1, 0x141080) keyctl$negate(0xd, 0x0, 0x6, 0xfffffffffffffff8) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000380)={0x7b, ""/123}) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000400)={0xa, {0x8, 0x2, 0x1}}, 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vxcan1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x94, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKINFO_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x29c2ccfdc231ba3e}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x9}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}]}, 0x94}}, 0x20000060) r2 = openat$bsg(0xffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x22a03, 0x0) bind(r2, &(0x7f0000000640)=@generic={0x1a, "97b8326eba68e40609498faaef9f7b7174f191851f9bfe74f97bbacfff3bd4ea340ac1c23bbd4afd8d7957cc05ec980742c6059f279e79f35822755bd94448bcd1eadc8ceac97ccc3a36d33b383615db8542b01b2f61483dabd9253f8036ad370ce8377ac3fb6a1437f433d0eda2e3d63c097654210f8fa6e2b9b26f3136"}, 0x80) mount$bpf(0x0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='bpf\x00', 0x0, &(0x7f0000000740)={[{@mode={'mode', 0x3d, 0x53f3cff8}}, {@mode={'mode', 0x3d, 0xfffffffffffffffc}}, {@mode={'mode', 0x3d, 0x7fff}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x100000000}}], [{@hash='hash'}, {@obj_role={'obj_role', 0x3d, '%'}}, {@fowner_gt={'fowner>', 0xee01}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_gt={'uid>'}}]}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x30, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4090}, 0x0) r3 = syz_mount_image$minix(&(0x7f0000000980)='minix\x00', &(0x7f00000009c0)='./file0/file0\x00', 0xffffffff, 0x1, &(0x7f0000001a00)=[{&(0x7f0000000a00)="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", 0x1000, 0x9}], 0x1080, 0x0) renameat2(r3, &(0x7f0000001a40)='./file0\x00', r2, &(0x7f0000001a80)='./file0\x00', 0x2) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000001ac0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001b00)={'veth0_to_bond\x00', 0x10}) keyctl$invalidate(0x15, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000001b40)) 01:01:12 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 391.041918][ T9018] usb usb1-port1: attempt power cycle 01:01:12 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:01:13 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:13 executing program 1: open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 392.392544][ T9018] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 392.548881][ T9018] usb 1-1: Using ep0 maxpacket: 8 [ 392.688510][ T9018] usb 1-1: config 0 has an invalid interface number: 98 but max is 0 [ 392.688631][ T9018] usb 1-1: config 0 has no interface number 0 [ 392.688762][ T9018] usb 1-1: config 0 interface 98 has no altsetting 0 [ 392.907109][ T9018] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 392.907192][ T9018] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.907378][ T9018] usb 1-1: Product: ᐊ [ 392.907444][ T9018] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 392.907517][ T9018] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 392.952150][ T9018] usb 1-1: config 0 descriptor?? [ 393.324140][ T9018] usb 1-1: USB disconnect, device number 21 [ 393.428513][ T9754] IPVS: ftp: loaded support on port[0] = 21 01:01:15 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 394.068993][ T9754] chnl_net:caif_netlink_parms(): no params data found 01:01:15 executing program 1: open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:15 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 394.619528][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.627029][ T9754] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.636878][ T9754] device bridge_slave_0 entered promiscuous mode 01:01:16 executing program 1: open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 394.917160][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.917332][ T9754] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.920066][ T9754] device bridge_slave_1 entered promiscuous mode [ 395.211706][ T9754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:01:17 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 395.255978][ T9754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.553650][ T9754] team0: Port device team_slave_0 added [ 395.598089][ T9754] team0: Port device team_slave_1 added [ 395.612339][ T9018] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 395.617703][ T3218] Bluetooth: hci3: command 0x0409 tx timeout [ 395.764019][ T9754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 395.771265][ T9754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.797519][ T9754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 01:01:17 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 395.819858][ T9754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 395.827108][ T9754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.853601][ T9754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 395.938758][ T9018] usb 1-1: Using ep0 maxpacket: 8 [ 396.056573][ T9018] usb 1-1: config 0 has an invalid interface number: 98 but max is 0 [ 396.064845][ T9018] usb 1-1: config 0 has no interface number 0 [ 396.071300][ T9018] usb 1-1: config 0 interface 98 has no altsetting 0 [ 396.089632][ T9754] device hsr_slave_0 entered promiscuous mode 01:01:17 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 396.120096][ T9754] device hsr_slave_1 entered promiscuous mode [ 396.215991][ T9754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 396.216018][ T9754] Cannot create hsr debugfs directory [ 396.368841][ T9018] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 396.368918][ T9018] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.368976][ T9018] usb 1-1: Product: ᐊ [ 396.369043][ T9018] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 396.369114][ T9018] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 396.372944][ T9018] usb 1-1: config 0 descriptor?? [ 396.688472][ T9018] usb 1-1: USB disconnect, device number 22 [ 397.074947][ T9754] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 397.158202][ T9754] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 397.208810][ T9754] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 397.279037][ T9754] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 397.696756][ T8703] Bluetooth: hci3: command 0x041b tx timeout [ 397.771058][ T9754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.868984][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.878319][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.923649][ T9754] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.976838][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.986825][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.996101][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.003564][ T8705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.051660][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.061238][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.071095][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.080452][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.087748][ T8705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.096924][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.107882][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.203372][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.213973][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.224375][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.235229][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.262079][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.271958][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.281650][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.319166][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.329069][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.358337][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 398.469646][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 398.479449][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.532225][ T9754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.612795][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.623039][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 398.820466][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 398.830272][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 398.889873][ T9754] device veth0_vlan entered promiscuous mode [ 398.920301][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 398.929604][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.013517][ T9754] device veth1_vlan entered promiscuous mode [ 399.159524][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.169217][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.178992][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.189103][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.234800][ T9754] device veth0_macvtap entered promiscuous mode [ 399.258981][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.311837][ T9754] device veth1_macvtap entered promiscuous mode [ 399.405222][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.416365][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.426450][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.437007][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.447415][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 399.458018][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.472287][ T9754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.484953][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.495100][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.574909][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.585968][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.596068][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.607048][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.617097][ T9754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 399.627754][ T9754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 399.641995][ T9754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.656057][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.666375][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 399.788066][ T8704] Bluetooth: hci3: command 0x040f tx timeout 01:01:21 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:21 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:21 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x2, 0x80, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:01:21 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x8, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:01:22 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 400.837239][ T8704] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 401.128781][ T8704] usb 4-1: Using ep0 maxpacket: 8 [ 401.258305][ T8704] usb 4-1: config 0 has an invalid interface number: 98 but max is 0 [ 401.258425][ T8704] usb 4-1: config 0 has no interface number 0 [ 401.258549][ T8704] usb 4-1: config 0 interface 98 has no altsetting 0 [ 401.428689][ T8704] usb 4-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 01:01:23 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 401.437960][ T8704] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.446096][ T8704] usb 4-1: Product: ᐊ [ 401.450583][ T8704] usb 4-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 401.459060][ T8704] usb 4-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 401.546824][ T17] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 401.710252][ T8704] usb 4-1: config 0 descriptor?? 01:01:23 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 401.857883][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 401.858328][ T9018] Bluetooth: hci3: command 0x0419 tx timeout [ 401.978340][ T17] usb 1-1: config 0 has an invalid interface number: 98 but max is 0 [ 401.986594][ T17] usb 1-1: config 0 has no interface number 0 [ 401.993055][ T17] usb 1-1: config 0 interface 98 has no altsetting 0 [ 402.119728][ T8704] usb 4-1: USB disconnect, device number 2 [ 402.876686][ T17] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 402.885940][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.894201][ T17] usb 1-1: Product: ᐊ [ 402.898540][ T17] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 402.906982][ T17] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 01:01:24 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:24 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 403.045184][ T17] usb 1-1: config 0 descriptor?? [ 403.348880][ T17] usb 1-1: USB disconnect, device number 23 01:01:25 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:26 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:26 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x62, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:01:26 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 405.578738][ T9017] usb 1-1: new high-speed USB device number 24 using dummy_hcd 01:01:27 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 405.820503][ T9017] usb 1-1: Using ep0 maxpacket: 8 01:01:28 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 405.940941][ T9017] usb 1-1: config 0 has an invalid interface number: 98 but max is 0 [ 405.941061][ T9017] usb 1-1: config 0 has no interface number 0 [ 405.941325][ T9017] usb 1-1: config 0 interface 98 has no altsetting 0 [ 406.101402][ T9017] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 406.101706][ T9017] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.101764][ T9017] usb 1-1: Product: ᐊ [ 406.101831][ T9017] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 406.101902][ T9017] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 406.106005][ T9017] usb 1-1: config 0 descriptor?? [ 406.432487][ T9017] usb 1-1: USB disconnect, device number 24 01:01:28 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xa4, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:01:29 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:29 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:29 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 407.639321][ T9018] usb 1-1: new high-speed USB device number 25 using dummy_hcd 01:01:29 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 408.638425][ T9018] usb 1-1: Using ep0 maxpacket: 8 01:01:30 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:30 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 408.769601][ T9018] usb 1-1: config 0 interface 0 has no altsetting 0 [ 408.939230][ T9018] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 408.948479][ T9018] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.956558][ T9018] usb 1-1: Product: ᐊ [ 408.961088][ T9018] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 408.969543][ T9018] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 01:01:30 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:31 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 409.852715][ T9018] usb 1-1: config 0 descriptor?? [ 410.664347][ T9018] usb 1-1: USB disconnect, device number 25 01:01:32 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:32 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:32 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x59, 0x69, 0x19, 0x5}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) 01:01:32 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:33 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 411.949541][ T17] usb 1-1: new high-speed USB device number 26 using dummy_hcd 01:01:33 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:33 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 412.189296][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 412.470196][ T17] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 01:01:34 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:34 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:34 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x59, 0x69, 0x19}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0x4, 0x7d, 0x1f, 0x40, 0x4}, 0xc, &(0x7f00000001c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xf, 0x3, 0x2}]}, 0x5, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x449}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "9b4f4e94318767ac2cd99510280c90ea28733c710c84adaeb16b1b35a08f4874c7"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x140a}}, {0x3a, &(0x7f00000003c0)=@string={0x3a, 0x3, "def5e3f83c7cf5bdc71b7cd664fb202cc87707f09bafa32d838b4ea3413397d7f905a58a2a31db67993fe76feea7d91c098b6ed3126078f0"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x480a}}]}) [ 412.470272][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.470330][ T17] usb 1-1: Product: ᐊ [ 412.470396][ T17] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 412.470467][ T17] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 412.475936][ T17] usb 1-1: config 0 descriptor?? [ 412.818043][ T17] usb 1-1: USB disconnect, device number 26 01:01:35 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:35 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:36 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 414.449212][ T17] usb 1-1: new high-speed USB device number 27 using dummy_hcd 01:01:36 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 414.689574][ T17] usb 1-1: Using ep0 maxpacket: 8 01:01:37 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:37 executing program 2: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 414.970436][ T17] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 414.970513][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.970572][ T17] usb 1-1: Product: ᐊ 01:01:37 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xca, 0x24, 0x8b, 0x8, 0xeb1a, 0xe350, 0xa6a1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x59, 0x69, 0x19}}]}}]}}, 0x0) [ 414.970639][ T17] usb 1-1: Manufacturer: 供鑎蜱걧႕న猨焼萌꺭殱㔛辠瑈 [ 414.970712][ T17] usb 1-1: SerialNumber: 簼뷵ᯇ홼ﭤⰠ矈꾛ⶣ讃ꍎ㍁힗׹誥ㄪ柛㾙濧꟮᳙謉퍮怒 [ 414.974305][ T17] usb 1-1: config 0 descriptor?? [ 415.213892][ T17] usb 1-1: USB disconnect, device number 27 01:01:37 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 416.960663][ T17] usb 1-1: new high-speed USB device number 28 using dummy_hcd 01:01:38 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:38 executing program 2: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:38 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 417.199729][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 417.481155][ T17] usb 1-1: New USB device found, idVendor=eb1a, idProduct=e350, bcdDevice=a6.a1 [ 417.481231][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.481289][ T17] usb 1-1: Product: syz [ 417.481351][ T17] usb 1-1: Manufacturer: syz [ 417.481470][ T17] usb 1-1: SerialNumber: syz [ 417.485156][ T17] usb 1-1: config 0 descriptor?? 01:01:39 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 417.746474][ T17] usb 1-1: USB disconnect, device number 28 01:01:39 executing program 2: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:39 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:40 executing program 0: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:41 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:41 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:41 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:41 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:41 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:41 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:41 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:42 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:42 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:43 executing program 3: open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:43 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:43 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:45 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:45 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:45 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:45 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:45 executing program 3: open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:45 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:46 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:47 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:47 executing program 3: open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:47 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:48 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:48 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:48 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:48 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:48 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:48 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:49 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:49 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:49 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:50 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:50 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:50 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:50 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:50 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:51 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:52 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:52 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:01:52 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 431.563420][T10330] IPVS: ftp: loaded support on port[0] = 21 01:01:53 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:01:53 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 432.369608][T10330] chnl_net:caif_netlink_parms(): no params data found [ 433.197393][T10330] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.197564][T10330] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.200295][T10330] device bridge_slave_0 entered promiscuous mode [ 433.246830][T10330] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.247000][T10330] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.249571][T10330] device bridge_slave_1 entered promiscuous mode [ 433.297640][T10330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 433.306610][T10330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 433.364806][T10330] team0: Port device team_slave_0 added [ 433.372779][T10330] team0: Port device team_slave_1 added [ 433.419830][T10330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 433.419908][T10330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.419952][T10330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 433.432424][T10330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 433.432502][T10330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 433.432538][T10330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 433.544544][ T8704] Bluetooth: hci4: command 0x0409 tx timeout [ 433.586696][T10330] device hsr_slave_0 entered promiscuous mode [ 433.615927][T10330] device hsr_slave_1 entered promiscuous mode [ 433.618013][T10330] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 433.618040][T10330] Cannot create hsr debugfs directory [ 434.258571][T10330] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 434.334908][T10330] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 434.373798][T10330] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 434.411138][T10330] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 434.847870][T10330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.891473][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.900541][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.933382][T10330] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.969880][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.980429][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.989914][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.997232][ T8705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.074431][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 435.083554][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 435.093433][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 435.103736][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.110957][ T8705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.120135][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 435.131130][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 435.142129][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 435.152588][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 435.350448][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 435.360280][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 435.370817][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 435.381720][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.391171][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.400850][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.410791][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 435.427357][T10330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 435.569513][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.577355][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.641804][T10330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 435.654695][ T9018] Bluetooth: hci4: command 0x041b tx timeout [ 435.961677][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 435.972202][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.253218][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 436.263431][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.352344][T10330] device veth0_vlan entered promiscuous mode [ 436.370127][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.379771][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.557644][T10330] device veth1_vlan entered promiscuous mode [ 436.871188][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 436.880838][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 436.891055][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.900972][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.946816][T10330] device veth0_macvtap entered promiscuous mode [ 436.992959][T10330] device veth1_macvtap entered promiscuous mode [ 437.142259][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 437.152058][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 437.176817][T10330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.187842][T10330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.197904][T10330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.208525][T10330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.218684][T10330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.229301][T10330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.239365][T10330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 437.249937][T10330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.264172][T10330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 437.324394][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.335288][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.371853][T10330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.383906][T10330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.393965][T10330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.404495][T10330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.414456][T10330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.424992][T10330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.435137][T10330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 437.445680][T10330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 437.460016][T10330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 437.468286][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.478516][ T9018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 437.703555][ T9018] Bluetooth: hci4: command 0x040f tx timeout 01:02:00 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:00 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:00 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:00 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:00 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:00 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:01 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:02 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 440.574764][ T3218] Bluetooth: hci4: command 0x0419 tx timeout 01:02:03 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:03 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:03 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:03 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:03 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:04 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:04 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:04 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:05 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:06 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:06 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:06 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:06 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:07 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:07 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:07 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:07 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:08 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:08 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:09 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:09 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:09 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:10 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:10 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:10 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:10 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:10 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:11 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:11 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:11 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:11 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:12 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:13 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:13 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:13 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:14 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:14 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:15 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:15 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:15 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:15 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:16 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:16 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:17 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:17 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:17 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:17 executing program 0: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:18 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:18 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:19 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:19 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:19 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:20 executing program 0: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:20 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:20 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:20 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:21 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:21 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:22 executing program 0: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:22 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:22 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:22 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:22 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:23 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 462.554381][ T8705] Bluetooth: hci0: command 0x0406 tx timeout 01:02:24 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:25 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:25 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:25 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:25 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:25 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:26 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:26 executing program 2: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:27 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:27 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:27 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:27 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:27 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:28 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:28 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:28 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:28 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:29 executing program 2: 01:02:30 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:30 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:30 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:30 executing program 2: 01:02:30 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:30 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 469.594951][T10836] IPVS: ftp: loaded support on port[0] = 21 [ 470.377300][T10836] chnl_net:caif_netlink_parms(): no params data found [ 470.752309][T10836] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.759844][T10836] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.769729][T10836] device bridge_slave_0 entered promiscuous mode [ 470.799724][T10836] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.807864][T10836] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.817720][T10836] device bridge_slave_1 entered promiscuous mode [ 470.897884][T10836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 470.919375][T10836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 470.994010][T10836] team0: Port device team_slave_0 added [ 471.020704][T10836] team0: Port device team_slave_1 added [ 471.089276][T10836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 471.096848][T10836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.123062][T10836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 471.200068][T10836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 471.207239][T10836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 471.235068][T10836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 471.313684][T10836] device hsr_slave_0 entered promiscuous mode [ 471.323444][T10836] device hsr_slave_1 entered promiscuous mode [ 471.333249][T10836] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 471.341122][T10836] Cannot create hsr debugfs directory [ 471.468918][ T8705] Bluetooth: hci5: command 0x0409 tx timeout [ 471.684259][T10836] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 471.708168][T10836] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 471.732723][T10836] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 471.785586][T10836] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 472.254893][T10836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 472.276486][ T8705] Bluetooth: hci1: command 0x0406 tx timeout [ 472.388110][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 472.397167][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 472.450234][T10836] 8021q: adding VLAN 0 to HW filter on device team0 [ 472.471574][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 472.481097][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 472.490491][ T8704] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.497859][ T8704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.510574][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 472.529651][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 472.540314][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 472.550082][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.557440][ T8705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.599892][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 472.610810][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 472.620788][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 472.630455][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 472.653441][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 472.662712][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 472.673214][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 472.696631][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 472.705544][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.733259][T10836] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 472.745507][T10836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 472.755587][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.765641][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.805932][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 472.813501][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 472.839854][T10836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 472.960129][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 472.971774][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 473.021670][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 473.030745][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 473.050421][T10836] device veth0_vlan entered promiscuous mode [ 473.059909][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 473.069557][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 473.096979][T10836] device veth1_vlan entered promiscuous mode [ 473.152599][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 473.161494][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 473.171155][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 473.180790][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 473.201739][T10836] device veth0_macvtap entered promiscuous mode [ 473.221947][T10836] device veth1_macvtap entered promiscuous mode [ 473.265679][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.276683][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.286756][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.297359][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.307441][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.318224][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.328261][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.338936][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.348975][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 473.359609][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.373515][T10836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 473.383939][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 473.393221][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 473.402610][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 473.412194][ T9017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 473.438429][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.449170][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.459228][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.469884][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.479911][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.490582][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.500663][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.511294][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.521302][T10836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 473.532222][T10836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 473.544797][T10836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 473.560194][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 473.570507][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 473.581747][ T8704] Bluetooth: hci5: command 0x041b tx timeout 01:02:35 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:35 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:35 executing program 2: 01:02:35 executing program 1: open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:35 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:35 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:36 executing program 2: 01:02:36 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:36 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:36 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:36 executing program 1: open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:37 executing program 2: [ 475.706994][ T3218] Bluetooth: hci5: command 0x040f tx timeout 01:02:37 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:38 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:38 executing program 2: 01:02:38 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:38 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:38 executing program 1: open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:38 executing program 2: 01:02:39 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:39 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 478.396762][ T9015] Bluetooth: hci5: command 0x0419 tx timeout 01:02:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x200000c, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='caif0\x00', 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f4, &(0x7f0000000380)="06103f1c7a961b697872e6349360b2c9094fcb10b3a4691670371e5fd988e5952ac2f2cb3842f0c40ec8e096bece6f56d9bd62a7464877bfe9e7bea29cf2b49719d53f5423d53889bc80c3d6a22f135dd5ae08d8e5cf8d98f372cc6f84e0776aeb145865345f855742d0de3c1f66107ccb4b389a2f2050839a43109b33504f54ece0f71ece9e87c0b54711b15a5e2ed307035084eb81a7c7") 01:02:40 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:40 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 478.873725][T11134] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:02:40 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:40 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 01:02:40 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:41 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:41 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:41 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 01:02:41 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:41 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:42 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:42 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:42 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 01:02:42 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:43 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:43 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x2e) 01:02:43 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:43 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:44 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:44 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:44 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4", 0x42}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000280)}, {0x0}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 01:02:44 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:44 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:45 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f8f9fc0d8f8b0b16d6f095b957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad62ead037cd2157db6b2bcb47fb53455560c8ef00fca4fafa924edfe9217", 0x8a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 01:02:45 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:45 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:45 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:45 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:45 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:45 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:46 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:46 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:46 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:47 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f8f9fc0d8f8b0b16d6f095b957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad62ead037cd2157db6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4eaf57ebe1e01b5088000000000000000000006b68af9012522f8b000000000000bc6c352d2361530cdfd38ee368471b57db613247909ec81f6f8668d4caebc77ea537badf49f4280b49f9440a7217f4e0128c7a7b7b5a494feb0f1ed0b91418b03b8d9634d21500097125f65f1de3c67a12dac5216c0e45eb0c725886402a5f32ff030000659e91c5c7229aa6", 0x11a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:02:48 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:48 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:48 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:48 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:49 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:49 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:49 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:49 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 487.787922][ T9017] Bluetooth: hci2: command 0x0406 tx timeout 01:02:49 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:50 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d499b05357e238b5eae719fd6321452d791cc0576c86", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:02:52 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:52 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:52 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:52 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:52 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:52 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:52 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:02:52 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) [ 491.145369][T11300] ptrace attach of "/root/syz-executor.2"[11299] was attempted by "/root/syz-executor.2"[11300] 01:02:52 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d499b05357e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd8b38b19f9ec1e7b23b2ede490fd56769cfa6c3a468eaff2fbfa55f5b8508e3589bb2", 0x8c}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:02:52 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:53 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:53 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 491.672730][T11312] ptrace attach of "/root/syz-executor.2"[11311] was attempted by "/root/syz-executor.2"[11312] 01:02:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf07adf6ca308391654978900536f6a6fb4f8f36460314432479aed75d492b415bcee00a06983f74e651b7615607676f4636", 0x5c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:02:53 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:53 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:53 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) [ 492.199243][T11323] ptrace attach of "/root/syz-executor.2"[11322] was attempted by "/root/syz-executor.2"[11323] 01:02:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d499b05357e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd8b38b19f9ec1e7b23b2ede490fd56769cfa6c3a468eaff2fbfa55f5b8508e3589bb236a4275a037fbe7040", 0x95}], 0x4, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0xee01}}}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:02:54 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:54 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:54 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:54 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x2}) [ 492.681656][T11334] ptrace attach of "/root/syz-executor.2"[11333] was attempted by "/root/syz-executor.2"[11334] 01:02:54 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:54 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:54 executing program 2: 01:02:55 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:55 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:55 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:55 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:55 executing program 2: 01:02:56 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:56 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:56 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:02:56 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:57 executing program 2: 01:02:57 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:57 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:57 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:57 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x81800) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:57 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:57 executing program 2: 01:02:58 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:58 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:02:58 executing program 2: 01:02:58 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:59 executing program 3: 01:02:59 executing program 4: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:02:59 executing program 2: 01:03:00 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x5}) 01:03:00 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:00 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:00 executing program 3: 01:03:00 executing program 2: 01:03:00 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:00 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:01 executing program 3: 01:03:01 executing program 4: 01:03:01 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:01 executing program 2: 01:03:01 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:01 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:01 executing program 4: 01:03:01 executing program 2: 01:03:01 executing program 3: 01:03:01 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:02 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:02 executing program 2: 01:03:02 executing program 3: 01:03:02 executing program 4: 01:03:03 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:03 executing program 0: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000340)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:03 executing program 3: 01:03:03 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:03 executing program 2: 01:03:03 executing program 4: 01:03:03 executing program 0: 01:03:03 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:03 executing program 3: 01:03:03 executing program 2: 01:03:04 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:04 executing program 4: 01:03:04 executing program 2: 01:03:04 executing program 0: 01:03:04 executing program 3: 01:03:04 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:03:04 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:04 executing program 4: 01:03:04 executing program 2: 01:03:05 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000140)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:03:05 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:03:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:03:05 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1cf) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974"], 0x38}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 01:03:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 01:03:06 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) 01:03:06 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:03:06 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 504.816913][T11489] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 504.851148][ T29] audit: type=1400 audit(1598317386.431:20): avc: denied { set_context_mgr } for pid=11482 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 504.926346][T11493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:03:06 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) 01:03:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:07 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:07 executing program 0: inotify_init() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 01:03:07 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) [ 505.850136][T11510] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:03:07 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974"], 0x38}}, 0x0) 01:03:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x2c}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 506.825915][T11527] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:08 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) [ 507.028014][T11527] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0xb0, r1, 0x6ad2803469f0fe0b, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x914f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26e3}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}]}]}, 0xb0}}, 0x0) 01:03:08 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 01:03:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x2d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 507.622483][T11540] tipc: Started in network mode [ 507.627649][T11540] tipc: Own node identity ac1414bb, cluster identity 4711 [ 507.635520][T11540] tipc: New replicast peer: 255.255.255.255 [ 507.642116][T11540] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 507.660942][T11540] tipc: Enabled bearer , priority 10 01:03:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) [ 508.017145][T11549] tipc: Enabling of bearer rejected, already enabled 01:03:09 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:10 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001940)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d74ec88148f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f37d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d3e2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8ab86ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c864700000000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad2f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a6c7fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f771270ebf5cece99eadf8cc057"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x2, 0x0) fstatfs(r2, &(0x7f0000000140)=""/214) 01:03:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0xb0, r1, 0x6ad2803469f0fe0b, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x914f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26e3}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}]}]}, 0xb0}}, 0x0) 01:03:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 508.725166][ T9015] tipc: 32-bit node address hash set to bb1414ac 01:03:10 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 509.078544][T11572] tipc: Enabling of bearer rejected, already enabled 01:03:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 01:03:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x50}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54}, "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", "204b9e1804d636301150775298e6490040d0ecb72371cfe0ccc258d2b4450458b909ae785f60b932863937ed25df0ce2b046ccc47e3501ed7a53e69d95dfb761f3fb81659983876f915b21b4b91270b4607875b751136514bb42b1de575e5ae05e98fd37dde49acb6a8e7f7c592ceb8793d00c84515e9b091fca8056f69ef47c1c91735af04b3077a94a24147489c6bbc3d63a76ba4eb1e6adf014106f4b0117fc6a2b2c84ca9e6c40fade373fd49f657e5e828399868d39d2a9d8cb3f4508e156d31ded826a64d84b19ceb0c13d9566f14866028f00408428bc6b9a27761fb13e70561fa8bb45bf2547baeebd7c99e01c1ebdac09ba75e3f67b2bc6898ca2c8e6c2b09efef1e688c74fe8e214b657d3325725531f9ce71d59532adc69f40e0b821fbd14558133f9fcd9d5ace9150703b5879f74028583dccd4984a9fedf23f1f6b8c501f9a99762079404f109e6d69b025edbf2d3169e44f186eb60e7abf9539cb8013670435420f54b7e485644f5afc2d0581d8404c23bcf2c0bcd6d3a6fbc658721e74546ea52d57f259e841e87f01ace9d7fb10bb4356abffa306d91963914bc144e486f78c048aafe20eae27ff53250de7bed8c4167780c53facfd741b93f53d67a60eba1527701896bcd29a6cc20b9390582421eb0e5dce7a66a94881904dd91c47c59e8b7219adae86ba78b230306829368a56dc908245fc72886c3b18facea659b27466d3c6a85b541f20a012660319f8f4ba0faf0d83d28ac63ae417323a0f75b88235d1a60a29c41f662b34ac40ac19c94f227567860a998f5e4d8f65b930c1a1209ba04cc2406599914e8ed7c98d8095a56fd29920c47c6221bf7e6a076dfc90947af9468d8844731ac3923896f25a8402421e24e1d328e5b9daeb97048b87e3d374874071931ad791c1f03324ba01d463364a5bb1dba7e3b807aec9c333703397a45918c73b443dd46f7b289736662ad833302fa89567e44c3de8e2f87bb5f8758abf6f888ad26bb5ed48a4bd828d8fcf5c01cf7588009c1a6c35e94142950b3bac8fa0af15c2f30504cef3e544b132e4096a836aa49336cbe878d2e33075d0712adc3e75b9f9bc7ec420f123084eb296119171535c4fa49d460d4444eb309f424ec13be89ff6641caa089da262ff89c0d4b1a86fac91361a7a124a0e4b27de253186e10671d2532d600f6b4089dc690f600363092ad93fb62fbab9e1a96caefe31e4c117420fd1df64e4e0cf4967cb026a003be444278553c2e58e19ec5a6db3921fab8fa0748965e523659e54a3e01190492f9b01811d06b13d8c833454ab5a93af8a9ad27a155d682d8c78f074da17d6ccb7ded5b5f3c30e3afb3c0e4aab6ce797e8142df9a74f486aee74c0bc021c227d802c5f5e79678c45bac331d6ec24ecb404296dc9e90b2c191fc14c53505e92587f43a5eedc56a6408048d9dbb8bee8840a656952cb361f0d76baa20939e6e8ab917e12b76dd812b95e68c90708d7cd81aa18002eea116f4190e49d1f628a509c8fb65f393ef5bcf7d1b9ea289e0532ee5f46e65709e84aaa7a6334c58eaab5c3cced88fa3e9e365ace119a3c40dfe336abbe6d3a09dfd895cdc3daae26ae9d3f68a3a2184ac5f6972ef034f1f9f0d4100a55b8638db0986f362a23b599903909a5a6193fc2c6e54adc965ff5d48bc1ed1b6ff0ab226b9598f70a13ca0a0b2d2cc05f17449bd4cbd224fa75810955011d5a401348c0b75546c1fd86824ced7b0c79cb4d13a3722aef6f7a0cb49f76a372ff133736f04b67bf6a74d5164a227f4865dfd15181e0a9e5dc53317ffb04a7ab1fba87d3b34bd1cee7c6aef4b3ebef183c9fcd4daf091ef1f5f2709a7eb4a648242c408e7d5b10b766e0f648c654d99d0722189c4956474892e379a84b1f09f13ba589423e43b4b0dd267b1d0c976fb64903ea2d22e2612d9dbad91536a986f44986d74578f2cf378dc6505cc26261548a080e11d74fed2cdaa90479f0656fd927f89a0624f4ce943981ffbec2ceb27c7fb6e6ee7df7c2d26d7151f1dadb172a0017787c5d32d6408b6662c8f5348f34e63649206142164f7aa076b2c83bfffe44126ee923f0b9bc917e52308373553cf19e6798ac83ace350be47f445ef0d268c2a4fc67998a5907db42decc63fcfc30df0a4543da178e442aec97060edc209e34849f6beea0e366eccc80b87c1c16f89e5608b96c176ccfaf6014a619b83d72c5a89749cf763fd76c6ae82b6a1322674838ab9e5f9a0db7aa8b7d27db308edb664fc0197756f6709df36d9f6ed678944e18455a8d49434f9a6f223cbf52b6a1ba266a55331ffe7e83fb4130c2f5528626c4e451d8bac1da046dd59249fe41b6c8a36e82346918e0177c876f44101ff9f7721d8fbe1eca04e13ba8db3f5bd01c3661df0d6c8a24d45a246e0ac80aed4178901a71a939da4622592b3a8d87b3ae35370530039d7d413455e9d61656b58a1e63aa9bf1a87d8bcc6605c3167836f82ba01f54934e2d31d7463e1848ee8a2cca55a029d5ed37236dda9f278981cdb330eabc6bfc33a7fee5678c38b8e0a9258fa8ce5cb8abc3320d44dd16098df1bbf9d3e3142ec1838ba81785e37dc97fda2797e3cf6b7d6c367737b4df96a242149bbba7af54da91b404fbf01f4ecfb7ebd97c67de2415b3bca3b5f21deae988733dcb547a17aa38c0b98aba60fbb1d57f9e8f005ae6233e5da68da32c7a2778944a2eacba03e3312fe968fa3be0e2ceb4d8526803e7a8f24618b1003860e424da518c9602cb092c9c6b930b72523bbf615ad8330e337e64ff82eb78d9a2384e86afece8aa9d9cb1b7ab27265261a3cf542e1655792ed66b28d27bf4f02d13e93413bfc5fae7dbec15aac85331ae3d4032679988ffd1c1750447f763ebc9ba8f8ba4521b74563af6ee8a996af3707dd03118c3f0d18d612a5105519310f7b8c5eb4b7e3a0d675374da18314d144b5d5d0ba2735dab4efdf68f70285ce4d35032427e23fe7c59c5844879550417dc93d2221fe0ff82c7e21ebba19c01fefc6f6eeb7078e7557f077ca089246e6f3901e127ca4685c191847ae720ce30d41939239b2835d9cfd126faabc88eb80d409d8ec1cdf6070c55109bdbbb668fd56c6ebd3503986cdf5ade19903a85516f0ed87872f397e6244b0f58c70b8dd0cbc408dd7a87c42d672d31fde7fbc31b3acff4be744b933ec0645f76b52481ba6f50a25a98f89d9989e347b682a459eb38004d0de0a7314f8319b1e0ce5152a4928d7f59769347a7f48af595d028b5012cf5b7fc081cbec3c5ad30801947b5d3f87a242b05691ef3f46f0ba35fa6ee28a966ad42e34ef6192cb6e5de41411df4638c825688abc1c8f1fa7b2eced5ae40a5d35d7cfd981f4dd46a91e8f123187d8e99a947020cdc4cfcb66ee004232ed5badfa694fd943ed59f01433989e5663a77fd2bbcdbfaad5ab482150f22ffa6b1ae9e99134b320c04444c3d5d71e37c6d4faf82b1297d75a520e6e6c5a0d7ab86dea5245a97b16a7690f50e9abd452da33c58974cb63e4711fece83cf1251c6eecc7c9a887b0a881f148b6c8fa3749ef09661488909a2f74e41a4968f5f1d1ebd9a511f5732ea60a18032d68dcf34a5914b1c24275e6c3d331a8c454e4c615dc5f6ce4de1b44fc755da73eef517bca08fa464443eabf4046961625ee82c406e08359b49785a1cbe9822cada3375da9adf55bd50e156a314f10107a3fb880a944fa3a0cdb4be2234c19ab26f8075c6389a0a6062e82050b493a30e617f728b8d0ced0b69da60c6fdadd95ee1c0e656b63ecc72a491e07bce4c3df3761e51bb327a86d55a375e4f5859a8b179a47f4b5b8b85fed0db916e31885d0ad185d6c7e79449e282a5d10a7cf86d0305a2673cd9aa834d130fcb1098c0f69771ae23e2b49cdd3d39be17fcc309a282486bf0e0829a0805a036b0b1e357f03a861857312dab3033f00957ff6f03a35240724bc6adf429090f555aca563ffb5e4b67c75486149f2495971bf653617f29e50d59da32288afeabc768787d2e830c70d5f0dbd8db5e9923b8893f32c4cdc0d8130caefade59d7f5e270f8b5487b69815dd8cec6d3dfa3ca308987f2970ab3e8714cdbae27dc22fa434805c9284b904840a92bc76490c15c6a04df137940d48f7ac6285f858611376f447ebaf11ce4014066d57e5fa579b588e0d795fb0322d1b8606faf9507092be3e320184a5324df47792e8b015ee27ace73b0bc05f3eff2c2a9ee45752df32a85b1ad5679aedbe40ac59511938929e210a409e538c139d1fb93891d2b9908f915b9c556788bb8926b6a96923038a119eb68bcb528a42e97f8fbd49e7d5bb3e51987cca590ea8a18e049f64d8c994d63a707c441e63509f909adf5f7c26d36714bd56307513003f8f85f20c8fea4248627d2f19891baef9b134a8ecb6e3da6232c5b818d7469645038312b6b952f782f28ccd199367a51f750927e5f11ef04cb299dc7ba0c24500134d3a9a0a4f62903ae930f5ba49c39855ffc4aba6cc9d400075f094875db9ebcbcbb35309421d08a928b0216dcbbf718761b01b4d41cf55b0b2bf4c89603a61e5ac2f5bf5236d4bee90617e1b2fdc3a4540db2c89561c1cb9b1e28436013546e654e36fa328097ce8a4baf5a2fd78f9bca617bd4de062dbbc38c7356232b385823b6c604a401f43f5864111eff29045c12b6c622182e097caa5a9945133375b46dc0e268e860dd58b62403c41393f02c7f1d23a1d0daad5d2eb7a085387ea6b81ceb6191d5ffa7f58848996caad4796ee8d9e1bad072455a37d8b64888cb4007f344783afca22db07a2ccb8531c6a9d69bffdf1f949e3fce89f223119595c5b9bfa51893ff36849be61ff02939360a5d5b0e05d22aa3a1f16c27103edeb00c0f763bd4251805ec8d894692cd1636b4b1c96ab613896c17b2fb8a414a91463d54f145e1d49378e726e5921d8cd34aeb176a36701c9b75311806efcf402d4345034d7fd5165857bd2cd07b32a18334a3cf358dadbc8144b806120805a07714d8d0029fe0db7958bbb69b9a216e5945fdf0b892665c0bad2cd822797d5c7223094cd54042c781fba9d7f05a169f390225385d5c055896dc8a620a637a7c73ee77fbf2152fb62af9bcbe01389dd846724fa24ca6088d2bddf9bcae4d9e11f86266e4d87f6b11f3721c30c3f48ddfecb7623802c7e3f595b088473747d25b70bbdf8920924c6bb9e202e6d54e340a469e8ecf66b49dda0036a7d071492742593c2e02bd7bd703774f2ac8c45dbfa1f8ce4c205a05064362bf2819e80bd406367a86ece3f5d54b43029b3f7fcc2378c5e33e8de66fa5f3c4974310c3ac4d2ab1234b1fea14d71512c578dfab154a74dc66c8a5ff983a41e02c57c58cd9c3a77d22f15f8a6abe41de51ce4a92151ee25c6f2c4feb0453b4f86fb4c7e19063b871ff6458b2ad51b992df6b16de3a5a2f5935c85d5a8709d82943c645f6199e76b38d718b86945638d92daa15aeb9beaa53028a425c6ee90dbd58b57f4a748ec0037fca725812aaac8e201d5121c06c9d3bfcbe799b9fa28440fceec78a5d39a112626bd0f9e530cb5573083e6b3b0ce5ef60e85ea643331d45663f309d75d36c88ed56abbac74672daa72c2f180ab5d117d2ab17db9e36a807bcaa62a07aa5486d39d63f64d23f03e58f6fa346b39005cde05121ecc2146ae982d02532a2deb90d8b9cfd32ff03a5294933292fb3d58760bc81a72df0e602b9b4b7e407bc542924e9763fe0d4bd5346ccb9e10b1ea7dade31d4bbc9"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 01:03:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 01:03:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000240)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000100)="6bdc0147bd6a030f0334a206acc3781e0f00a1de7544cd8552f05e3b3e2721b796b41d36aca41a45aab539a3fb84", 0x2e}, {&(0x7f0000000300)="cdd4", 0x2}], 0x2}], 0x1, 0x0) [ 509.855227][T11580] input: syz1 as /devices/virtual/input/input5 [ 509.982801][T11580] input: syz1 as /devices/virtual/input/input6 01:03:11 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 01:03:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x36}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:12 executing program 3: syz_open_dev$binderN(0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x26}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:12 executing program 4: unshare(0x40000000) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @broadcast}], 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timerfd_settime(r2, 0x1, 0x0, &(0x7f0000000140)) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="fdbbbb0f6e5427e36594543b500f2af47fbf853dd87c80efb9643857044ca4ff0842235a7a62edb8959863738c83673690f742022843e5dbf6f51219db4cd68827b20427de33cbb9c37d5cef16c46bd5efa3907140abc5c28405356c7f549ce58b2ceeee13efe6d4fd7dc1f9e1c807055678c82f0b9ca83cb571452a86fcd010ad30c91d785ec9648729bdd29da47716b3cbf3d5f36354") ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x0, 0x0, 0x800}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, 0x0, 0x0) 01:03:12 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:03:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz1', "b900"}, 0x6) 01:03:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='limits\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 511.372896][T11627] IPVS: ftp: loaded support on port[0] = 21 01:03:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 01:03:13 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:03:13 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 512.252750][T11627] IPVS: ftp: loaded support on port[0] = 21 01:03:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_sctp(0x2, 0x5, 0x84) read$sequencer(0xffffffffffffffff, &(0x7f0000000080)=""/58, 0x3a) sendfile(r1, r0, 0x0, 0x4000000000010044) 01:03:14 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 01:03:14 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 01:03:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 01:03:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) read$sequencer(0xffffffffffffffff, &(0x7f0000000080)=""/58, 0x3a) sendfile(r1, r0, 0x0, 0x4000000000010044) [ 513.472008][T11688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 513.728317][T11703] binder: BINDER_SET_CONTEXT_MGR already set [ 513.734686][T11703] binder: 11677:11703 ioctl 40046207 0 returned -16 [ 514.714224][T11688] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:16 executing program 4: getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@remote, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000140)=0x8000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) 01:03:16 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) 01:03:17 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:03:17 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xffffffffffff62a4]}, 0x8, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 01:03:17 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='[\xdbX\xae[\x1a\xa9\xfd\xfe\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x90\x93\x12l\xb6Z\x95\xab\x00{\xe9\xc2Y\xd1c\x81\x9eG\xf9,\xe2\xc6a\x8b\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x8a\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\x95\xd2q#\xc6\xca\x97!*\x886Ka\x13\xf9\x0fSe\x9c.\xf1\xcd\xd7\xdf< K\\\xb7\xa0\xfbf', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:03:17 executing program 1: mmap(&(0x7f0000016000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000000)=0x80000000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'ip6gretap0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}}) fstat(0xffffffffffffffff, &(0x7f0000000100)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x5c190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x3) unshare(0x40000000) [ 515.416347][ T1585] tipc: TX() has been purged, node left! [ 515.572405][T11724] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 01:03:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 01:03:17 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) 01:03:17 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) quotactl(0x800, 0x0, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0), 0x4) 01:03:17 executing program 4: getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@remote, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000140)=0x8000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) [ 517.083814][T11753] overlayfs: failed to resolve 'file0': -2 01:03:18 executing program 5: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)) 01:03:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffffffffa7411909, &(0x7f0000000140)=0x3) 01:03:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x12d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:03:19 executing program 3: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) 01:03:19 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 01:03:19 executing program 4: getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pivot_root(0x0, &(0x7f0000000180)='./file0\x00') ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@remote, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000140)=0x8000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000200)={0x1, 0x0, [0x0]}) [ 518.337369][ T9017] Bluetooth: hci3: command 0x0406 tx timeout 01:03:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) socket$inet(0x2, 0x4000000805, 0x0) sendfile(r1, r0, 0x0, 0x4000000000010044) 01:03:20 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = inotify_init() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f000003a000)='./control\x00', 0x81000100) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x61, 0x0, 0x0) 01:03:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:20 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000540)='./file1\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 01:03:20 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 01:03:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x1a9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:03:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) [ 519.979512][T11866] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 01:03:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x24}}, 0x0) 01:03:22 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0xae802) 01:03:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x117}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:03:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf6, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0b9777c243bccd3ff8bfc59a323235d9e3bc4442f31a171b45bcfe35bc10298e76c298ef72b6e54366e2e553731707f8cb05543d77ebdc5610da0978c628327d790f3c23122538a5055877082de3a1f25b1c4f44a9b76f530024fdf3eef272e5e234bc440"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:03:22 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000540)='./file1\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000640)='security.capability\x00', &(0x7f0000000680)=@v2, 0x14, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(0x0) chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) 01:03:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:22 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) 01:03:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) [ 521.378504][T11901] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 01:03:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 01:03:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=ANY=[@ANYBLOB="800e000030003dfa0000000000000000000000006c0e0100680e01000a00010070656469740000003c0e0280180005801400068006000200000000000600010006000000200e02"], 0xe80}}, 0x0) 01:03:23 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0xae802) 01:03:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:23 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 522.088713][T11919] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:23 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0xae802) 01:03:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0x48, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 01:03:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r4, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 01:03:25 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0xae802) 01:03:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:25 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x10088, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 01:03:25 executing program 0: [ 524.465538][T11954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:26 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0xae802) 01:03:26 executing program 3: 01:03:26 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:26 executing program 5: 01:03:26 executing program 0: [ 525.020119][T11961] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:27 executing program 3: 01:03:27 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0xae802) 01:03:27 executing program 1: 01:03:27 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:27 executing program 0: 01:03:27 executing program 5: 01:03:27 executing program 3: 01:03:27 executing program 2: syz_open_dev$sndctrl(0x0, 0x0, 0xae802) 01:03:27 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:27 executing program 0: 01:03:27 executing program 1: 01:03:27 executing program 5: 01:03:28 executing program 3: 01:03:28 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) 01:03:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:28 executing program 5: 01:03:28 executing program 0: 01:03:28 executing program 1: 01:03:28 executing program 3: 01:03:29 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) 01:03:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:29 executing program 0: 01:03:29 executing program 5: 01:03:29 executing program 1: 01:03:29 executing program 3: 01:03:29 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) 01:03:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:29 executing program 1: 01:03:29 executing program 0: 01:03:30 executing program 5: 01:03:30 executing program 3: 01:03:30 executing program 1: 01:03:30 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:30 executing program 2: 01:03:30 executing program 0: 01:03:30 executing program 5: 01:03:30 executing program 3: 01:03:31 executing program 1: 01:03:31 executing program 2: 01:03:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:31 executing program 0: 01:03:31 executing program 5: 01:03:31 executing program 3: 01:03:31 executing program 1: 01:03:31 executing program 2: 01:03:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:31 executing program 0: 01:03:31 executing program 3: 01:03:31 executing program 5: 01:03:32 executing program 1: 01:03:32 executing program 2: 01:03:32 executing program 0: 01:03:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) 01:03:32 executing program 3: 01:03:32 executing program 5: 01:03:32 executing program 2: 01:03:32 executing program 1: 01:03:32 executing program 0: 01:03:33 executing program 3: 01:03:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) 01:03:33 executing program 1: 01:03:33 executing program 5: 01:03:33 executing program 2: 01:03:33 executing program 0: 01:03:33 executing program 3: 01:03:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, 0x0, 0x0) 01:03:33 executing program 1: 01:03:33 executing program 2: 01:03:33 executing program 5: 01:03:33 executing program 0: 01:03:34 executing program 3: 01:03:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 01:03:34 executing program 1: 01:03:34 executing program 0: 01:03:34 executing program 2: 01:03:34 executing program 5: 01:03:34 executing program 3: 01:03:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 01:03:35 executing program 1: 01:03:35 executing program 0: 01:03:35 executing program 2: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xea7a, 0x20301) 01:03:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 01:03:35 executing program 3: r0 = socket(0x23, 0x5, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x119, 0x2, 0x0, 0x300) 01:03:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 01:03:35 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000000)={'team0\x00'}) 01:03:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 01:03:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@echo=0xa067bbb) 01:03:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x24}}, 0x0) 01:03:36 executing program 3: setreuid(0x0, 0xee01) setresgid(0x0, 0x0, 0xffffffffffffffff) 01:03:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:03:36 executing program 1: keyctl$revoke(0x17, 0x0) 01:03:36 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 01:03:36 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 01:03:36 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000008340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401870c8, 0x0) 01:03:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1a, 0x0, &(0x7f00000004c0)) 01:03:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:03:37 executing program 1: r0 = socket(0x2, 0x3, 0xa) connect$rds(r0, &(0x7f0000000000), 0x10) sendto$unix(r0, 0x0, 0x0, 0x4040000, 0x0, 0x0) 01:03:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd}, 0x1c}}, 0x0) 01:03:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x3, 0x4) 01:03:37 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg0\x00'}) 01:03:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x4}]}, 0x18}}, 0x0) 01:03:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:03:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20000360}}, 0x0) 01:03:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f00000022c0)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 01:03:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 01:03:38 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000440)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x7fff) select(0x40, &(0x7f0000000180), 0x0, &(0x7f00000002c0)={0x8}, &(0x7f0000000340)={0x0, 0x2710}) 01:03:38 executing program 0: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0, 0x80}}, 0xc0) 01:03:38 executing program 1: r0 = socket(0x2, 0x2, 0x0) bind$qrtr(r0, 0x0, 0x0) 01:03:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r2 = io_uring_setup(0x605a, &(0x7f0000000440)) sendmmsg$unix(r1, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 01:03:39 executing program 5: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x511800) 01:03:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:39 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) 01:03:39 executing program 3: syz_mount_image$erofs(&(0x7f0000000540)='erofs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x1000, &(0x7f00000008c0)) 01:03:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x8801) 01:03:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 01:03:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x0, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:40 executing program 0: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ff9000/0x4000)=nil) 01:03:40 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$tipc(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='4', 0x1}, 0x0) 01:03:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8918, &(0x7f0000000000)={'team0\x00'}) 01:03:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() r2 = io_uring_setup(0x605a, &(0x7f0000000440)) sendmmsg$unix(r1, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10020, 0x0) 01:03:40 executing program 5: prctl$PR_GET_CHILD_SUBREAPER(0x26) 01:03:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x0, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="93f7eb030000000030481f"], 0x14}}, 0x0) 01:03:40 executing program 0: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) 01:03:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 01:03:41 executing program 2: r0 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='y', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r2}, 0x0, 0x0, 0x0) 01:03:41 executing program 3: r0 = socket(0x22, 0x3, 0x0) bind$qrtr(r0, 0x0, 0x0) 01:03:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x58, r1, 0x0, 0x0, 0x0, {0x2a}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x58}}, 0x0) 01:03:41 executing program 0: pipe2(&(0x7f0000000240), 0x0) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000040)={0x8}, &(0x7f0000000340)={0x0, 0x2710}) 01:03:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'caif0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 01:03:42 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x4) 01:03:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) connect$l2tp(r3, &(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10) 01:03:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e21, @rand_addr=0x64010101}, @in={0x2, 0x4e21, @multicast2}], 0x20) 01:03:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1f, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x8}}}}, 0x30}}, 0x0) 01:03:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 01:03:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7d, 0x0, &(0x7f00000004c0)) 01:03:42 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x4) [ 541.149931][T12234] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:03:42 executing program 3: timerfd_create(0x0, 0x0) epoll_create1(0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x3d}, 0x0, 0x0, 0x0) [ 541.253802][T12238] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 01:03:43 executing program 2: bpf$OBJ_GET_PROG(0x1c, &(0x7f0000000040)={0x0, 0x2500}, 0x10) 01:03:43 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="c7", 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 01:03:43 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x4) 01:03:43 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20582) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 01:03:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x140, 0x140, 0x140, 0x0, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 01:03:43 executing program 2: r0 = inotify_init() perf_event_open$cgroup(&(0x7f0000002340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 01:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) 01:03:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0x11, r0, 0x0, 0x48, 0x0) 01:03:44 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x4) 01:03:44 executing program 3: r0 = socket(0x25, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 01:03:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000017c0)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@nested={0x4}, @nested={0x4}]}, 0x1c}}, 0x4010) socketpair(0x0, 0x1, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 01:03:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) 01:03:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, 0x8) 01:03:44 executing program 1: r0 = socket(0x11, 0xa, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 01:03:44 executing program 5: read$dsp(0xffffffffffffffff, 0x0, 0x4) 01:03:44 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0xc0, 0x301}, 0x14}}, 0x0) 01:03:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x348}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 01:03:45 executing program 4: bpf$MAP_UPDATE_ELEM(0x1c, &(0x7f0000002640)={0xffffffffffffffff, &(0x7f0000000180), 0x0}, 0x20) 01:03:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x6, 0x0, 0x300) 01:03:45 executing program 5: read$dsp(0xffffffffffffffff, 0x0, 0x4) [ 543.751458][T12293] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=192 sclass=netlink_tcpdiag_socket pid=12293 comm=syz-executor.3 01:03:45 executing program 2: socket(0x10, 0x3, 0x20) 01:03:45 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x400454a4, &(0x7f0000000040)={{0x3}}) 01:03:45 executing program 4: r0 = socket(0x28, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 01:03:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f00000001c0)={@loopback, @remote}, 0xc) 01:03:45 executing program 5: read$dsp(0xffffffffffffffff, 0x0, 0x4) 01:03:45 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x2, {0x77359400}, {0x3, 0x2, 0x0, 0x4, 0x0, 0x0, "45f233ea"}, 0x0, 0x0, @offset=0xff, 0x1}) 01:03:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xe, r0, 0x0, 0x48, 0x0) 01:03:46 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 01:03:46 executing program 4: r0 = timerfd_create(0x9, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502103, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000200)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 01:03:46 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, 0x0, 0x4) 01:03:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 01:03:46 executing program 1: setreuid(0x0, 0xee01) socket$key(0x2, 0x3, 0x2) 01:03:46 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:03:46 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x8c) 01:03:47 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, 0x0, 0x4) 01:03:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000300)) 01:03:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x72, 0x0, &(0x7f00000004c0)) 01:03:47 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000001500)={'batadv_slave_0\x00', @ifru_map}) 01:03:47 executing program 0: r0 = socket(0x2, 0x6, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 01:03:47 executing program 1: setreuid(0x0, 0xee01) socket$key(0x2, 0xa, 0x2) 01:03:47 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(r0, 0x0, 0x4) 01:03:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0xc}, {0x6}]}) 01:03:47 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 01:03:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:03:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000005c0)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in6=@mcast2}, {@in=@remote, 0x0, 0x33}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x10000}}, 0xf8}}, 0x0) 01:03:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) connect$l2tp(r0, &(0x7f0000001640)={0x2, 0x0, @multicast1}, 0x10) 01:03:48 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x4) 01:03:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x13, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 01:03:48 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x14, 0x523, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 01:03:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af30, 0x0) 01:03:49 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x4) 01:03:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 01:03:49 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000080)=r1) 01:03:49 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 01:03:49 executing program 0: r0 = socket(0x2, 0x3, 0xa) connect$rds(r0, &(0x7f0000000000), 0x10) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:49 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 01:03:49 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x4) 01:03:49 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000007c0), 0xc) 01:03:50 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'macsec0\x00'}) 01:03:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f00000000c0)='E'}) 01:03:50 executing program 2: prctl$PR_SET_DUMPABLE(0x18, 0x0) 01:03:50 executing program 4: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffc) 01:03:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 01:03:50 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x15}, 0x14}}, 0x0) 01:03:50 executing program 0: r0 = socket$key(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 01:03:50 executing program 2: r0 = socket(0x10, 0x3, 0xa) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:50 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'macsec0\x00'}) 01:03:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 01:03:51 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)=0x40000) 01:03:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) 01:03:51 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8924, &(0x7f0000000040)={'wg2\x00'}) 01:03:51 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000440)=0x40000) read$dsp(r0, &(0x7f0000000480)=""/4096, 0x1000) read$dsp(r0, &(0x7f0000000280)=""/194, 0xc2) 01:03:51 executing program 3: bpf$MAP_CREATE(0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:03:51 executing program 1: r0 = socket(0x2, 0x6, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 01:03:51 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x89ee, 0x0) 01:03:51 executing program 2: r0 = socket(0x2, 0x6, 0x0) recvmmsg(r0, &(0x7f0000006bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 01:03:52 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)=0x40000) 01:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x3e, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @loopback}}, @L2TP_ATTR_IP_DADDR, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_IP6_SADDR={0x7ce01b9a0dd09a60, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x3e}}, 0x0) 01:03:52 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0xf}, 0x14}}, 0x0) 01:03:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x5452, 0x400068) setns(r1, 0x0) 01:03:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/12, &(0x7f0000000140)=0xc) 01:03:53 executing program 0: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8937, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 01:03:53 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @in, @generic={0x0, "625207d83a5966774d43308e7433"}, @l2tp={0x2, 0x0, @private}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='team_slave_1\x00'}) 01:03:53 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000001c0)={0x1}, 0x8) 01:03:53 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)=0x40000) 01:03:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) read$dsp(r0, &(0x7f0000000000)=""/76, 0x4c) 01:03:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f00000000c0)={'bond0\x00', @ifru_addrs=@l2tp={0x2, 0x0, @private}}) 01:03:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40044591, &(0x7f00000000c0)=""/151) 01:03:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80084502, &(0x7f00000000c0)=""/151) 01:03:53 executing program 1: r0 = socket(0x2b, 0x801, 0x0) bind$rds(r0, &(0x7f0000001340)={0x2, 0x4e23, @empty}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 01:03:54 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)=0x40000) 01:03:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x1c}}, 0x0) 01:03:54 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000200)) 01:03:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x18, &(0x7f0000000000)={0xa4ffffff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 01:03:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x83, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 01:03:54 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000040)) 01:03:54 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x3a12d3f13a5e4f08, 0x0) 01:03:54 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000100)) 01:03:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 01:03:55 executing program 4: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045002, &(0x7f0000000440)=0x40000) 01:03:55 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 01:03:55 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000100)={'wg1\x00'}) 01:03:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8901, &(0x7f0000000000)={'bridge0\x00', @ifru_map}) 01:03:55 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000042c0)='/dev/dlm_plock\x00', 0x1, 0x0) write$proc_mixer(r0, &(0x7f0000000140)=[{'DIGITAL1', @val={' \'', 'Line Capture', '\' '}}, {'VOLUME', @void}, {'DIGITAL3', @void}], 0xffffffffffffff90) 01:03:55 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8921, &(0x7f0000000040)={'wg2\x00'}) 01:03:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'bridge0\x00', @ifru_map}) 01:03:55 executing program 4: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045002, &(0x7f0000000440)=0x40000) [ 554.135243][ T9017] Bluetooth: hci4: command 0x0406 tx timeout 01:03:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5460) 01:03:56 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045006, 0x0) 01:03:56 executing program 2: r0 = socket(0x1d, 0x2, 0x7) recvfrom$packet(r0, 0x0, 0x0, 0x2001, 0x0, 0x0) 01:03:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000180)) 01:03:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x6, &(0x7f0000000000)={0x1d, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 01:03:56 executing program 4: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045002, &(0x7f0000000440)=0x40000) 01:03:56 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) 01:03:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000040)=0x3) 01:03:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x6, 0x0, 0x0) 01:03:56 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x12, 0x301}, 0x14}}, 0x0) 01:03:57 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, &(0x7f0000000100)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@fowner_lt={'fowner<', 0xee00}}]}) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 01:03:57 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)=0x40000) 01:03:57 executing program 3: r0 = socket(0x2, 0x3, 0xa) connect$rds(r0, &(0x7f0000000000), 0x10) recvmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:57 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14}, 0xc0}}, 0x0) 01:03:57 executing program 2: r0 = socket$key(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) [ 555.863085][T12528] FAT-fs (loop0): Unrecognized mount option "fowner<00000000000000060928" or missing value 01:03:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x4, 0x0, &(0x7f00000004c0)) 01:03:57 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)=0x40000) [ 556.050139][T12528] FAT-fs (loop0): Unrecognized mount option "fowner<00000000000000060928" or missing value 01:03:57 executing program 0: socketpair(0xa, 0x100000005, 0x0, &(0x7f0000000000)) 01:03:58 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000008340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 01:03:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x2, &(0x7f0000000300)) 01:03:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'bridge0\x00', @ifru_map={0xfffffffffffffffe}}) 01:03:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0, 0x4d05}}, 0x0) 01:03:58 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)=0x40000) 01:03:58 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x16) 01:03:58 executing program 0: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) 01:03:58 executing program 2: setreuid(0x0, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 01:03:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='k', 0x1, r0) keyctl$revoke(0x7, r1) 01:03:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 01:03:59 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045002, &(0x7f0000000440)=0x40000) 01:03:59 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 01:03:59 executing program 0: keyctl$unlink(0x5, 0x0, 0xffffffffffffffff) 01:03:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)="11129cd667b11487e7fea63c33db481f", 0x10}], 0x1}, 0x0) 01:03:59 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x9}, &(0x7f0000001280)) 01:04:00 executing program 1: openat$drirender128(0xffffffffffffff9c, 0x0, 0x808c2, 0x0) 01:04:00 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045002, &(0x7f0000000440)=0x40000) 01:04:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)={0x0, 0x2}) 01:04:00 executing program 0: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x3) 01:04:00 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002ac0)=ANY=[], 0x80}}, 0xc0) 01:04:00 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8008551d, 0x0) 01:04:00 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x6, 0xd, 0x0, 0x0) 01:04:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 01:04:01 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045002, &(0x7f0000000440)=0x40000) 01:04:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) 01:04:01 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x228, 0x140, 0x228, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x5]}}}}, {{@ip={@private, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'veth0_to_bond\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x5411, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x67) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4068aea3, 0x0) 01:04:01 executing program 5: r0 = socket$key(0x2, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x801) 01:04:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x9, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) 01:04:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'bridge0\x00', @ifru_ivalue}) 01:04:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:01 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$can_j1939(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x2000001) 01:04:01 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, 0x0) 01:04:01 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) 01:04:02 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 01:04:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:02 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x2, 0x5}, 0x14}}, 0x0) 01:04:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x80045113) 01:04:02 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, 0x0) 01:04:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:03 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc050560f, &(0x7f0000000080)={0x0, 0x9, 0x0, "56e76c1a55c7e01ed0687831483f1a0795295ae71f9d0ca168114eb87afc588f"}) 01:04:03 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0xc08c5102) 01:04:03 executing program 1: r0 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x3a, @generic={0x0, "8d772a2f0849946066130a11dfeb"}, @l2tp={0x2, 0x0, @multicast1}, @tipc}) 01:04:03 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, 0x0) 01:04:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:03 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/98, 0x62) ioctl$SOUND_PCM_READ_BITS(r0, 0xc0045009, &(0x7f0000000040)) 01:04:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:03 executing program 0: keyctl$instantiate(0x28, 0x0, 0x0, 0x48, 0x0) 01:04:03 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000180)={0x3, @bcast, 0xee01}) 01:04:04 executing program 2: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:04 executing program 3: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:04 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)) 01:04:04 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:04:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 01:04:05 executing program 2: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:05 executing program 3: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x8f}) 01:04:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0x0, 0x0}) connect$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 01:04:05 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$can_raw(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:04:05 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)) 01:04:05 executing program 3: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:05 executing program 2: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:06 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 01:04:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x76, &(0x7f0000000480)={r2}, &(0x7f00000004c0)=0x14) 01:04:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x4, 0x101}, 0x14}}, 0x0) 01:04:06 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:06 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045002, &(0x7f0000000440)) 01:04:06 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:06 executing program 5: setreuid(0x0, 0xee01) setresgid(0x0, 0xffffffffffffffff, 0x0) 01:04:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2) 01:04:06 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000003000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0x4000) 01:04:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:07 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:07 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) 01:04:07 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 01:04:07 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x17, r0, 0x0, 0xee00) 01:04:07 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:07 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000580)=[{0x0}], 0x209000, &(0x7f0000000640)) 01:04:07 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:07 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) bind$rxrpc(r0, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x6e24, @multicast1}}, 0x24) 01:04:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0x0, 0x0, &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:04:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x1f, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 01:04:08 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmmsg(r0, 0x0, 0x0, 0x40002000, 0x0) 01:04:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89a0, &(0x7f0000001840)={0x2f, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee01}) 01:04:08 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_ifreq(r0, 0x80108906, 0x0) 01:04:08 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:09 executing program 4: r0 = socket(0x2b, 0x801, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 01:04:09 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 01:04:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x11, &(0x7f00000001c0)={@loopback, @remote}, 0xc) 01:04:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:09 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:09 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x40305829, 0x0) 01:04:09 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af00, &(0x7f0000000000)={0x0, 0x4}) 01:04:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'veth1_to_bridge\x00', @ifru_data=&(0x7f0000000000)="26000000509285b72073b2c8a038c284a13eed89b7a5ef6a73efeadc0f98090d"}) 01:04:10 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffffffffffe1, 0x200480) 01:04:10 executing program 3: syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:10 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:10 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000400)={'wg0\x00'}) 01:04:10 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:10 executing program 1: r0 = socket(0xa, 0x2, 0x0) bind$isdn(r0, 0x0, 0x0) 01:04:10 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, 0x0) 01:04:10 executing program 3: syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, 0x0) 01:04:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setreuid(0xee01, 0xee00) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f0000000340)={'team0\x00'}) 01:04:11 executing program 0: r0 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="79260b4d454cabc99c69c5905f719d84dee3f7739f4c46e3b6eabbfa99261851723e3c6fef6fe0880b8abaea6bdc3f308cd2327d6ec0ea9e9c9abb692f01a11cee54292e84cb05a4551400a5c5847c86e54d81d8cc4a0364253b8d2a3d012a1c1cf151611f46ab010d60cf04c77b80e06ac4aed3b0cff7336e85bae16fe4e711fcfa83b6c025a02b754de2ad5b21136cfa582fe3ab0c7efb2e273f7ebee2fcdf35462a58607b5ebb9d66847d2c91f21fb2972497d1ed82ac31b56f9f030aef4031", 0xc1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r2}, &(0x7f00000001c0)=""/103, 0x67, &(0x7f00000002c0)={&(0x7f0000000240)={'sha512-generic\x00'}, &(0x7f00000003c0)="f3b77d07edeeaabebbd63d799ccf992e3091ded330fd179f9f7de9fa6ae374e3f85a434d", 0x24}) 01:04:11 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:11 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:11 executing program 3: syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000540)={0x1}) 01:04:11 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, 0x0) 01:04:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 01:04:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:12 executing program 0: r0 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="79260b4d454cabc99c69c5905f719d84dee3f7739f4c46e3b6eabbfa99261851723e3c6fef6fe0880b8abaea6bdc3f308cd2327d6ec0ea9e9c9abb692f01a11cee54292e84cb05a4551400a5c5847c86e54d81d8cc4a0364253b8d2a3d012a1c1cf151611f46ab010d60cf04c77b80e06ac4aed3b0cff7336e85bae16fe4e711fcfa83b6c025a02b754de2ad5b21136cfa582fe3ab0c7efb2e273f7ebee2fcdf35462a58607b5ebb9d66847d2c91f21fb2972497d1ed82ac31b56f9f030aef4031", 0xc1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f00000008c0)="01", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000180)={r0, r1, r2}, &(0x7f00000001c0)=""/103, 0x67, &(0x7f00000002c0)={&(0x7f0000000240)={'sha512-generic\x00'}, &(0x7f00000003c0)="f3b77d07edeeaabebbd63d799ccf992e3091ded330fd179f9f7de9fa6ae374e3f85a434d", 0x24}) 01:04:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 01:04:12 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)) 01:04:12 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$pptp(r0, 0x0, 0x0) 01:04:12 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) 01:04:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 01:04:13 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:13 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000100)=0xffff) 01:04:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x8, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 01:04:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)) 01:04:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0x0) 01:04:13 executing program 4: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000080)) 01:04:14 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af00, &(0x7f0000000000)) 01:04:14 executing program 1: r0 = io_uring_setup(0x6e5f, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x5, 0x0, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 01:04:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000740)={&(0x7f0000000640), 0xc, &(0x7f0000000700)={0x0, 0xf0ff7f}}, 0x0) 01:04:14 executing program 4: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000080)) 01:04:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)) 01:04:14 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:04:14 executing program 1: r0 = socket(0x1, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x89e0, 0x0) 01:04:14 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000100)) 01:04:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 01:04:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)) 01:04:15 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000100)) 01:04:15 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 01:04:15 executing program 4: ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000080)) 01:04:15 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, 0x0) 01:04:15 executing program 0: bpf$MAP_CREATE(0x1c, &(0x7f0000000040), 0x40) 01:04:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000540)) 01:04:16 executing program 5: ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000100)) 01:04:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 01:04:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 01:04:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000c0cf6"], 0x1c}}, 0x0) 01:04:17 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:17 executing program 3: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000000)=0x1, 0x4) r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x40000000000015b, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 01:04:17 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:17 executing program 1: keyctl$revoke(0x1e, 0x0) 01:04:17 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:04:17 executing program 0: socket(0x2, 0x6, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) socket(0x2, 0x3, 0x3f) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:04:18 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:18 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 01:04:18 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x84, 0xb, 0x0, 0x0) 01:04:18 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x14, 0x0, 0x0) 01:04:18 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x39) 01:04:18 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:18 executing program 3: r0 = io_uring_setup(0x4c53, &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x200000, 0x0, 0x11, r0, 0x10000000) 01:04:18 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0xc0045009, &(0x7f0000000040)) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r1, 0xc0045009, &(0x7f0000000040)) 01:04:18 executing program 2: socket(0x2, 0x3, 0x1) r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89a0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 01:04:18 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:18 executing program 0: syz_mount_image$gfs2(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[]) 01:04:19 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:19 executing program 3: bpf$MAP_UPDATE_ELEM(0x6, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) 01:04:19 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_names='batadv_slave_0\x00'}) 01:04:19 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5016, 0x0) 01:04:19 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:20 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:20 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB='n']) 01:04:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0xc000}, 0x0) 01:04:20 executing program 2: bpf$MAP_DELETE_ELEM(0x22, &(0x7f0000000900)={0xffffffffffffffff, &(0x7f0000000800)}, 0x20) [ 578.858078][T12987] tmpfs: Unknown parameter 'n' [ 578.873549][T12987] tmpfs: Unknown parameter 'n' 01:04:20 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000080)) 01:04:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 01:04:20 executing program 3: r0 = socket(0xa, 0x3, 0x5) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 01:04:20 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:21 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 01:04:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 01:04:21 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000080)) 01:04:21 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}}, 0x0) 01:04:21 executing program 3: socket$inet6_sctp(0xa, 0xa7def452335d5b94, 0x84) 01:04:21 executing program 2: r0 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f00000000c0)=@buf) 01:04:21 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045519, 0x0) 01:04:21 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000008340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40101283, 0x401000) 01:04:22 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000080)) 01:04:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x3c}}, 0x0) 01:04:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'bridge0\x00', @ifru_map}) 01:04:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x8004510a) 01:04:22 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:22 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:22 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(0xffffffffffffffff, 0x80045104, &(0x7f0000000080)) 01:04:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="e5"], 0x14}}, 0x0) 01:04:23 executing program 1: 01:04:23 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x84, 0x5, 0x0, 0x0) 01:04:23 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0xfe91) 01:04:23 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 01:04:23 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) 01:04:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'vlan0\x00', @ifru_map={0x0, 0x1c, 0xfc0b, 0x5, 0x0, 0x2b}}) 01:04:23 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xfffffe62) 01:04:23 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) syz_mount_image$ocfs2(&(0x7f0000000040)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x3, &(0x7f0000001940)=[{&(0x7f0000000340), 0x0, 0x5}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0x10001}], 0x2014084, &(0x7f0000001a40)='\\,${!#}@)]\x00') 01:04:24 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 01:04:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 01:04:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x21, 0x0, 0x0, {{}, {0x0, 0x4}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'macvlan1\x00'}}}}}, 0x34}}, 0x0) [ 582.752483][T13057] (syz-executor.2,13057,1):ocfs2_parse_options:1469 ERROR: Unrecognized mount option "\" or missing value [ 582.766582][T13057] (syz-executor.2,13057,1):ocfs2_fill_super:1190 ERROR: status = -22 01:04:24 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000100)) 01:04:25 executing program 1: socketpair(0x22, 0x0, 0x2, &(0x7f0000000040)) [ 583.467222][T13068] (syz-executor.2,13068,1):ocfs2_parse_options:1469 ERROR: Unrecognized mount option "\" or missing value [ 583.479409][T13068] (syz-executor.2,13068,1):ocfs2_fill_super:1190 ERROR: status = -22 01:04:25 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80044df9, &(0x7f0000000440)) 01:04:25 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0xa, 0x11}, 0x4b, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_OFFSET={0x6}]}, 0x24}, 0x10}, 0x0) 01:04:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101003, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 01:04:25 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000100)) 01:04:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xf, 0x4, 0x81000000004, 0x8000000007}, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002640)={r0, &(0x7f0000000180), &(0x7f0000002600)=@tcp6=r1}, 0x20) 01:04:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x22, 0x0, 0x0) 01:04:25 executing program 0: r0 = socket(0x2, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x84, 0x10, 0x0, 0x0) 01:04:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x140, 0x140, 0x140, 0x0, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {')K'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 01:04:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000017c0)={0x14, 0x2, 0x1, 0x101}, 0x14}}, 0x0) 01:04:26 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000100)) 01:04:26 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xc0586300}, 0x10) 01:04:26 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40045402, &(0x7f0000000040)={{0x3}}) 01:04:26 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xa1, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f00000003c0), &(0x7f0000000400)=@udp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000180), &(0x7f0000000080)=@udp6}, 0x20) 01:04:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001cc0)={0x14, 0x0, 0x5, 0x101}, 0x14}}, 0x0) 01:04:27 executing program 1: syz_mount_image$gfs2(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 01:04:27 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 01:04:27 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000080)={0x0, 0x1, 0x0, "56e74f03230000001dae0000000000001400"}) 01:04:27 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x44, 0x30, 0x17b, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 01:04:27 executing program 0: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000580)=ANY=[]}) 01:04:27 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:27 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/145, 0x91) read$dsp(r0, 0x0, 0x0) 01:04:27 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x13, 0x301}, 0x14}}, 0x0) 01:04:28 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 01:04:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 01:04:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @vbi}) 01:04:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="800e000030003dfa000000000000000007"], 0xe80}}, 0x0) 01:04:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc0, 0x20c4, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESHEX], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 01:04:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x3, 0x0, &(0x7f00000004c0)) [ 587.012982][T13142] netlink: 3692 bytes leftover after parsing attributes in process `syz-executor.4'. 01:04:28 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$can_bcm(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002ac0)=ANY=[], 0x80}}, 0xc0) 01:04:28 executing program 0: r0 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x2, @generic={0x0, "8d772a2f0849946066130a11dfeb"}, @l2tp={0x2, 0x0, @multicast1=0xe0000013}, @tipc}) 01:04:28 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 01:04:29 executing program 1: read$sequencer(0xffffffffffffffff, 0x0, 0x0) 01:04:29 executing program 4: syz_mount_image$vfat(&(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)={[], [], 0xa}) 01:04:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 01:04:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000300)) [ 587.868273][T13160] FAT-fs (loop4): Unrecognized mount option " [ 587.868273][T13160] " or missing value 01:04:29 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast1}}) 01:04:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000080)={'dummy0\x00', @ifru_data=0x0}) [ 588.095861][T13160] FAT-fs (loop4): Unrecognized mount option " [ 588.095861][T13160] " or missing value 01:04:29 executing program 5: r0 = socket(0x1, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 01:04:29 executing program 2: setuid(0xee00) socket(0xf, 0x0, 0x0) 01:04:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 01:04:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000000)=0x1) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/172) 01:04:30 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x8001) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 01:04:30 executing program 1: r0 = socket$key(0x2, 0x3, 0x2) connect$qrtr(r0, &(0x7f0000001140), 0xc) 01:04:30 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xf0ff7f) 01:04:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00'}) 01:04:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x71) 01:04:30 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)='>', 0x1) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14}, 0x14) 01:04:31 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, 0x0) 01:04:31 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000440)=0x40000) 01:04:31 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89a1, &(0x7f0000001840)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0xee01}) 01:04:31 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x2, 0x0, "56e76c1a55c7e01ed0687831483f1a0795295ae71f9d0ca168114eb87afc588f"}) 01:04:31 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)) 01:04:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 01:04:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r0, 0xee00, 0xffffffffffffffff) 01:04:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x800, 0x4) 01:04:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x18}]}, 0x30}}, 0x0) 01:04:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}]}, 0x18}}, 0x0) 01:04:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}]}, 0x3c}}, 0x0) 01:04:32 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockname$qrtr(r0, 0x0, 0x0) 01:04:32 executing program 1: socketpair(0x18, 0x0, 0x1f, &(0x7f0000000000)) 01:04:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x1d}, {0x6}]}) 01:04:32 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14}, 0xfffffdef}}, 0x0) 01:04:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000014c0)={0x24, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x24}}, 0x0) 01:04:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x218}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 01:04:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 01:04:33 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505609, &(0x7f0000000080)={0x0, 0x1, 0x0, "56e76c1a3ec7e01e074bcacfd3dcbc95295ae71f9d1ac168114eb87afc588f00", 0x3234564e}) 01:04:33 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401}, 0xd) 01:04:33 executing program 3: setreuid(0xee01, 0x0) r0 = getuid() setreuid(0xee01, r0) keyctl$chown(0x16, 0x0, 0x0, 0x0) [ 591.681366][ T29] audit: type=1326 audit(1598317473.341:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13228 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 01:04:33 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) [ 591.933270][ T29] audit: type=1326 audit(1598317473.591:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13228 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ffc549 code=0x0 01:04:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x24, &(0x7f0000000480), &(0x7f00000004c0)=0x14) 01:04:33 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 01:04:33 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000003cc0)) 01:04:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000280)='big_key\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000003380)="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", 0x32c, r0) keyctl$read(0xb, r1, &(0x7f0000000300)=""/4096, 0x1000) 01:04:34 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5}]}, {0x0, [0x30, 0x2e, 0x0, 0x30]}}, &(0x7f00000000c0)=""/72, 0x2a, 0x48}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f0000000000)={'team0\x00'}) 01:04:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 01:04:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0xb136, 0x4, 0x7, 0x2a4}, 0x40) 01:04:34 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x9dd}]}) 01:04:34 executing program 4: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 01:04:34 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x80045005, &(0x7f0000000100)) 01:04:34 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:34 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x7800) 01:04:35 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 01:04:35 executing program 2: bpf$MAP_UPDATE_ELEM(0x8, &(0x7f0000002640)={0xffffffffffffffff, &(0x7f0000000180), 0x0}, 0x20) 01:04:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @local, 0x11}, 0x1c) 01:04:35 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @local, 0x12}, 0x1c) 01:04:35 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 01:04:35 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0xa1, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000001180)={r0, &(0x7f0000000040), 0x0}, 0x20) 01:04:36 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:04:36 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0xa1, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000100)=@udp}, 0x20) 01:04:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1269, 0xffffffffffffffff) 01:04:36 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}}}}) 01:04:36 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e1, 0x0) 01:04:36 executing program 2: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:36 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0xf0ffffff7f0000) [ 595.067579][ T8705] Bluetooth: hci5: command 0x0406 tx timeout 01:04:36 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x84, 0x3, 0x0, 0x0) 01:04:37 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x401870cb, 0xffffffffffffffff) 01:04:37 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:37 executing program 3: r0 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCADDRT(r0, 0x89a1, &(0x7f0000000040)={0x2, @generic={0x0, "8d772a2f0849946066130a11dfeb"}, @l2tp={0x2, 0x0, @multicast1}, @tipc}) 01:04:37 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}}, 0x41) 01:04:37 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xe, r0, 0xfffffffffffffffd) 01:04:37 executing program 1: r0 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0x0, "8d772a2f0849946066130a11dfeb"}, @l2tp={0x2, 0x0, @multicast1, 0x80fe}, @tipc, 0x0, 0x0, 0x0, 0x2}) 01:04:37 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x1, 0x0, "7954e1a17a85b9ea1da7856b736b407ceea5519c2f8d00a0600b62b9bbb6bcaa"}) 01:04:37 executing program 5: r0 = socket(0x18, 0x0, 0x2) bind$llc(r0, 0x0, 0x0) 01:04:37 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:37 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x424c, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000180)) 01:04:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x20000088) 01:04:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x48}, 0x0) 01:04:38 executing program 5: r0 = socket(0x28, 0x801, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x40085112) 01:04:38 executing program 0: r0 = socket(0x2b, 0x801, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:38 executing program 2: socketpair(0x26, 0x5, 0xc001, &(0x7f0000000040)) 01:04:38 executing program 4: bpf$MAP_CREATE(0x15, 0x0, 0x16) 01:04:39 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x1800, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 01:04:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="b3", 0x1, r0) keyctl$revoke(0x17, r1) 01:04:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x140, 0x140, 0x140, 0x0, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 01:04:39 executing program 0: r0 = socket(0x2b, 0x801, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:39 executing program 2: r0 = socket(0x2, 0x3, 0xa) recvfrom$unix(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)=@file={0x0, './file0\x00'}, 0x6e) connect$rds(r0, &(0x7f0000000000), 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:39 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0xfffffffffffffd40) 01:04:39 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 01:04:39 executing program 5: r0 = socket(0x25, 0x801, 0x0) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 01:04:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 01:04:40 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x9e, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000001180)={r0, &(0x7f0000000040), 0x0}, 0x20) 01:04:40 executing program 0: r0 = socket(0x2b, 0x801, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:40 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000002c0)={0x28, r0, 0x21, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 01:04:40 executing program 4: setreuid(0xee01, 0x0) r0 = getuid() r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r1, r0, 0xee00) setreuid(0xee01, r0) r2 = getuid() keyctl$chown(0x4, r1, r2, 0xffffffffffffffff) 01:04:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0xf}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x24}}, 0x0) 01:04:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000300)) 01:04:40 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000480)=""/4090, 0x1059) 01:04:40 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="d6", 0x1}]) 01:04:40 executing program 1: r0 = socket(0x25, 0x5, 0x0) recvmsg$can_raw(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40000001) 01:04:40 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 01:04:41 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x84, 0x77, 0x0, 0x0) 01:04:41 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x3e, 0x0, 0x3, "201f8c41285c829d8cbf8d66d40500dc", "e553abd51d73cdcace265b0010ebf3848d1eda637424b1395dc41cb98ab80c485cc1efff3071b1c060"}, 0x3e, 0x1) setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="027301d6f6a590da33d0cd9c080f97d85f1fea394bfb314f373fa4907f72848dbc782a2062aa3de541b773d856b5ed877c4af97e5b5a982936da543e09aec53231fb2632393737c45e70d3157232ca291e37235045a011764bb09a424264eff63a32130ff0598b18d0a045424f9f898505f5597f98e14f3a2935bf584a6cf8c6527880108ccdc8e3a6ac61e7bf24b8033b00000000000000000000000000ad733e835b5d4de865e445976b3c31b73db29660532925fba80296aca4ff"], 0x64, 0x0) 01:04:41 executing program 4: r0 = socket(0x2, 0x6, 0x0) recvmsg$can_raw(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 01:04:41 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="d6", 0x1}]) 01:04:41 executing program 1: r0 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x2f, @generic={0x0, "8d772a2f0849946066130a11dfeb"}, @l2tp={0x2, 0x0, @multicast1}, @tipc}) 01:04:41 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x541b, &(0x7f0000000000)) 01:04:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0xc0185500, 0x0) 01:04:42 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000008340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c06, 0x0) 01:04:42 executing program 2: prctl$PR_SET_DUMPABLE(0x8, 0x2) 01:04:42 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="d6", 0x1}]) 01:04:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @private}}}}) 01:04:42 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x401070cd, 0xffffffffffffffff) 01:04:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0x1, &(0x7f00000012c0)=@raw=[@alu], &(0x7f0000001300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:04:42 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:04:42 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x301, 0xffffffffffffffff) 01:04:42 executing program 0: r0 = socket(0x0, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4}, 0x40) 01:04:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @local, 0x43}, 0x1c) 01:04:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="b3", 0x1, r0) keyctl$revoke(0x3, r1) keyctl$set_timeout(0xf, r1, 0x0) 01:04:43 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0/file0\x00', 0x408) 01:04:43 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "deb6f357"}}) 01:04:43 executing program 5: r0 = socket(0x2, 0x6, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 01:04:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x5, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000001c0), 0x0}, 0x20) 01:04:43 executing program 0: r0 = socket(0x0, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x40049409) 01:04:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000000)={'bridge0\x00', @ifru_map}) 01:04:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$pptp(r0, 0x0, 0x0) 01:04:44 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xa}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 01:04:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, 0x0, 0x0) 01:04:44 executing program 1: setuid(0xee01) socket(0x1a, 0x0, 0x0) 01:04:44 executing program 0: r0 = socket(0x0, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:44 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x14, 0x301, 0x0, 0x0, {0x63}}, 0x14}}, 0x0) 01:04:44 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 01:04:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c}}, 0x0) 01:04:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000008340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x401070c9, 0x0) 01:04:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:04:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000008340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1261, 0x0) 01:04:45 executing program 0: r0 = socket(0x2b, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg0\x00'}) 01:04:46 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x8142, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x5016, 0x0) 01:04:46 executing program 1: prctl$PR_SET_DUMPABLE(0x29, 0x2) 01:04:46 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setreuid(0xee01, 0x0) r0 = getuid() setreuid(0xee01, r0) keyctl$invalidate(0x15, 0x0) 01:04:46 executing program 4: r0 = socket(0x1, 0x3, 0x0) connect$bt_sco(r0, 0x0, 0x0) 01:04:46 executing program 0: r0 = socket(0x2b, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:46 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="03", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000001140)={0x0, r0}, 0x0, 0x0, 0x0) 01:04:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @local, 0x7}, 0x1c) 01:04:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 01:04:47 executing program 4: setreuid(0x0, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}}, 0x14}}, 0x0) 01:04:47 executing program 0: r0 = socket(0x2b, 0x0, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:47 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = shmget$private(0x0, 0x2000, 0x1b1d, &(0x7f0000002000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x4000) 01:04:47 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/cuse\x00', 0x2, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000003280)) 01:04:47 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0x80044d76, &(0x7f0000000440)) 01:04:47 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) 01:04:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="b3", 0x1, r0) keyctl$revoke(0x1e, r1) 01:04:48 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0505611, &(0x7f0000000000)={0x0, 0x1, 0x0, "3f1a0795295ae71f9d0ca168114eb87afc58d5e70c2f8d56440400"}) 01:04:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x104, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0xee, 0x2a, "d5e6b5ecf70613c986694415dd7adced5a8efce080aff8078a2b1de13c0e0c0ffed225016c58eed078bab6c9f81cc74a9426e387eb1e8e68a91ebcb25c1e191b19c32fff24083a56f7c8b3259e1728015165da82bba09b6203e3538bf1763c0c113e46d9dff3028701b76cdee723656240a5c1dffc8855964121f2444a5cee18893f4e46fff9a2b0842d4b33d1f6109bf0db7155fddcd269d83650d07ce1ef812f552e324743d13feaa7a2daceddc565cbba7e0383a82670bc8b31a20bcbd6d2270e8ae6faf0901047affe58eefd58f17124df1f1448f217ebd3935433e8ef15aba71b2164412817cbd5"}]}, 0x104}}, 0x0) 01:04:48 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) 01:04:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000000)={r0, &(0x7f00000001c0), 0x0}, 0x20) 01:04:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000014c0)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x20}}, 0x0) 01:04:48 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x84}}, 0x0) 01:04:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 01:04:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01002f000000000000001c0000001c0000000300000001"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) 01:04:48 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}], [{@fowner_lt={'fowner<'}}]}}) 01:04:49 executing program 4: r0 = socket(0x22, 0x2, 0x1) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x7) 01:04:49 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'vlan0\x00', @ifru_map}) 01:04:49 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x5450, 0x0) 01:04:49 executing program 3: r0 = socket(0x23, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x62, 0x0, 0x0, 0x0, 0x3c}, 0x0) 01:04:49 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) [ 608.030035][T13577] fuse: Unknown parameter 'fowner<00000000000000000000' 01:04:50 executing program 4: r0 = socket(0xa, 0x3, 0x87) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 01:04:50 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0xf) 01:04:50 executing program 1: timerfd_create(0x0, 0xc0000) 01:04:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}) 01:04:50 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:50 executing program 4: select(0x18, &(0x7f0000000300), &(0x7f0000000340)={0x1f}, 0x0, 0x0) 01:04:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7a, 0x0, &(0x7f00000004c0)) 01:04:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) getpgid(0x0) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 01:04:51 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:51 executing program 5: mount$9p_xen(0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$fb(r0, &(0x7f0000000380)="e6", 0x1) 01:04:51 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x3, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 01:04:51 executing program 4: r0 = io_uring_setup(0x6144, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) 01:04:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="540000002d000100000000000000000000000000400001003c0001000900010067"], 0x54}}, 0x0) 01:04:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@private2}, 0x20) 01:04:51 executing program 2: keyctl$instantiate(0x6, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 01:04:51 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, 0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:51 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) [ 610.042618][T13611] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 01:04:51 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x5, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=@tcp6}, 0x20) 01:04:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000300)) 01:04:52 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:04:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000300)) 01:04:52 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x104, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0xed, 0x2a, "d5e6b5ecf70613c986694415dd7adced5a8efce080aff8078a2b1de13c0e0c0ffed225016c58eed078bab6c9f81cc74a9426e387eb1e8e68a91ebcb25c1e191b19c32fff24083a56f7c8b3259e1728015165da82bba09b6203e3538bf1763c0c113e46d9dff3028701b76cdee723656240a5c1dffc8855964121f2444a5cee18893f4e46fff9a2b0842d4b33d1f6109bf0db7155fddcd269d83650d07ce1ef812f552e324743d13feaa7a2daceddc565cbba7e0383a82670bc8b31a20bcbd6d2270e8ae6faf0901047affe58eefd58f17124df1f1448f217ebd3935433e8ef15aba71b2164412817cb"}]}, 0x104}}, 0x0) 01:04:52 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800, 0x0, &(0x7f00000000c0)) 01:04:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) 01:04:52 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 01:04:53 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:53 executing program 5: timerfd_create(0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x1d, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000011c0)) 01:04:53 executing program 1: setreuid(0x0, 0xee01) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 01:04:53 executing program 4: r0 = socket(0x2b, 0x801, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 01:04:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@n={0x0, 0x0, @SEQ_NOTEON=@special}) 01:04:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x0, 0x0, 0x1f}, 0x40) 01:04:53 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:53 executing program 1: r0 = socket$key(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 612.106093][T13661] can: request_module (can-proto-0) failed. [ 612.176849][T13659] can: request_module (can-proto-0) failed. 01:04:54 executing program 5: r0 = socket(0x10, 0x80002, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/89, 0x59}], 0x3}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f00000017c0)=ANY=[@ANYBLOB="a003000012002b"], 0x3a0}}, 0x0) 01:04:54 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0xfffffffe}, 0x20) 01:04:54 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x8000000) 01:04:54 executing program 1: r0 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={0x2, @generic={0x0, "8d772a2f0849946066130a11dfeb"}, @l2tp={0x3, 0x0, @multicast1}, @tipc}) 01:04:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x21, 0x0, &(0x7f00000004c0)) 01:04:54 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) [ 612.898689][T13682] netlink: 896 bytes leftover after parsing attributes in process `syz-executor.5'. [ 612.987371][T13682] netlink: 896 bytes leftover after parsing attributes in process `syz-executor.5'. 01:04:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, &(0x7f0000000000)={'wg0\x00'}) 01:04:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000280)) 01:04:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'wg1\x00', @ifru_map}) 01:04:55 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)=0xffff) 01:04:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) bind$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) 01:04:55 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:55 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x5f72754d5559a80f, 0x0) 01:04:55 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x41000214) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x440) 01:04:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x464, 0xffffffffffffffff, 0x15cb}, 0x40) 01:04:55 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, 0x0) 01:04:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000740)={&(0x7f0000000640), 0x2000064c, &(0x7f0000000700)={0x0}}, 0x0) 01:04:55 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:56 executing program 3: syz_mount_image$erofs(0x0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x1000, 0x0) 01:04:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000008340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 01:04:56 executing program 5: r0 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 01:04:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 01:04:56 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x29, 0x0, 0x0) 01:04:56 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) [ 614.849760][T13725] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42 sclass=netlink_tcpdiag_socket pid=13725 comm=syz-executor.5 01:04:56 executing program 4: r0 = socket(0x2, 0x3, 0xa) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 01:04:56 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000100)={'batadv_slave_1\x00', @ifru_map={0x3ff}}) 01:04:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 01:04:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'team0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 615.364872][T13737] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 01:04:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/89, 0x59}], 0x3}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f00000017c0)=ANY=[@ANYBLOB="a003000012002b"], 0x3a0}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x49249249249252d, 0x0) 01:04:57 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:57 executing program 4: r0 = socket$inet6(0xa, 0x80801, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5411, &(0x7f0000000040)={'wg2\x00'}) 01:04:57 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0xa}, 0x1b, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_OFFSET={0x6}]}, 0x24}}, 0x7a00) [ 615.888153][T13750] netlink: 896 bytes leftover after parsing attributes in process `syz-executor.1'. 01:04:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}}, 0x0) 01:04:57 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5761, 0x0) [ 615.999700][T13750] netlink: 896 bytes leftover after parsing attributes in process `syz-executor.1'. 01:04:57 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1, &(0x7f0000001180)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000100)="d6", 0x1}]) 01:04:57 executing program 4: bpf$BPF_BTF_LOAD(0x1c, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/237, 0x37, 0xed}, 0x20) 01:04:58 executing program 1: r0 = socket(0x23, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 01:04:58 executing program 5: bpf$MAP_UPDATE_ELEM(0xf, 0x0, 0x0) 01:04:58 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x72042) 01:04:58 executing program 3: prctl$PR_SET_DUMPABLE(0x3a, 0x0) 01:04:58 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x0, 0x0) 01:04:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x40}}, 0x0) 01:04:58 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x5421, 0xffffffffffffffff) 01:04:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a1, 0x0) 01:04:58 executing program 2: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000180)) 01:04:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1f, 0x0, 0x25dfdbf7, {{}, {}, {0x14, 0x19, {0x8}}}}, 0x30}}, 0x0) 01:04:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @dev}, 0xf) 01:04:59 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x0, 0x0) 01:04:59 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000a00)={'sit0\x00', @ifru_hwaddr=@local}) [ 617.576872][T13786] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 617.644766][T13788] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 01:04:59 executing program 4: socket(0x0, 0x1007, 0x0) 01:04:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000480)={r2}, &(0x7f00000004c0)=0x14) 01:04:59 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x4004510f) 01:04:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@empty}, 0x20) 01:04:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x100000001}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000040)="90", &(0x7f0000000140)=@tcp6}, 0x20) 01:04:59 executing program 0: r0 = socket(0x2b, 0x801, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) connect$rds(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) io_submit(r1, 0x0, 0x0) 01:05:00 executing program 4: sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x10c, 0x0, 0x19068b3af2f565e8, 0x70bd2d, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x5dec}, {0xc, 0x90, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x3000000000000}, {0xc, 0x90, 0x7f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x100}, {0xc, 0x90, 0x9}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x20, "7b2afb", "dec501591b973256f3ad9a30be774bac7e6c808c97c77da1766b008d2b1e6369116edb70263ab95c13c78ea54ce8cb525fabbf8b32ba4799d26b540e75e8513a3adcf045c18a6d6837d5861e1827e614690fa03f47f97976fb06b2a5f12d55a2c8a9844940c984904818a1178c89866505236beef48cffb682768dc144d10720f032e0263010267ddd7809d81b4dc71b4e9addf3a8b4a81d5ffc29f382021d0be36b0341f660fb0750a29237454213562b6c657202fe1b30190b4d9e1c0ca7c3edc0a6ed5d31b319ad6e8b4b5d2e7470665cbd31f0e695549468efe737a28b0da7904e67f35186b08e0e2be001e2fd76b553a62c04623e0f679db1642a6b1765"}}, 0x110) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x168, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x100c4}, 0x40) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000700)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000740)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x1e}}, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x41002000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x64, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0xfffffffe}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x40084) write$sequencer(0xffffffffffffffff, &(0x7f00000008c0)=[@l={0x92, 0x1, 0xd0, 0x17, 0x3f, 0x1}], 0x8) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000a80)={&(0x7f0000000900), 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xcc, 0x0, 0x8, 0x70bd29, 0x6, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0xfffffffffffffffc}, {0xc, 0x90, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x8f1d}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x3}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r3 = msgget(0x2, 0x750) msgctl$MSG_STAT_ANY(r3, 0xd, &(0x7f0000000ac0)=""/48) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r4, &(0x7f0000000b00)=@isdn, &(0x7f0000000b80)=0x80) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000bc0)=""/233) syz_open_dev$swradio(&(0x7f0000000cc0)='/dev/swradio#\x00', 0x0, 0x2) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000d00)=""/99) 01:05:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 01:05:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0x1e, r0, 0x0, 0x48, 0x0) 01:05:00 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) [ 618.787818][T13810] ===================================================== [ 618.795773][T13810] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 618.804235][T13810] CPU: 1 PID: 13810 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 618.813285][T13810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 618.823355][T13810] Call Trace: [ 618.826916][T13810] dump_stack+0x21c/0x280 [ 618.831882][T13810] kmsan_report+0xf7/0x1e0 [ 618.836843][T13810] kmsan_internal_check_memory+0x238/0x3d0 [ 618.842881][T13810] ? kmsan_get_metadata+0x116/0x180 [ 618.848338][T13810] ? kmsan_get_metadata+0x116/0x180 [ 618.853857][T13810] kmsan_copy_to_user+0x81/0x90 [ 618.858986][T13810] _copy_to_user+0x18e/0x260 [ 618.863898][T13810] move_addr_to_user+0x3de/0x670 [ 618.869008][T13810] __sys_getsockname+0x407/0x5e0 [ 618.874705][T13810] ? put_old_timespec32+0x231/0x2d0 [ 618.880095][T13810] ? kmsan_get_metadata+0x116/0x180 [ 618.885404][T13810] ? kmsan_get_metadata+0x116/0x180 [ 618.890828][T13810] ? kmsan_get_metadata+0x116/0x180 [ 618.896219][T13810] __se_sys_getsockname+0x91/0xb0 [ 618.901792][T13810] __ia32_sys_getsockname+0x4a/0x70 [ 618.907914][T13810] __do_fast_syscall_32+0x2af/0x480 [ 618.914689][T13810] do_fast_syscall_32+0x6b/0xd0 [ 618.919669][T13810] do_SYSENTER_32+0x73/0x90 [ 618.924282][T13810] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.930624][T13810] RIP: 0023:0xf7fc4549 [ 618.934872][T13810] Code: Bad RIP value. [ 618.938946][T13810] RSP: 002b:00000000f55be0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016f [ 618.948432][T13810] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000b00 [ 618.956795][T13810] RDX: 0000000020000b80 RSI: 0000000000000000 RDI: 0000000000000000 [ 618.964770][T13810] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 618.972746][T13810] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 618.980729][T13810] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 618.988702][T13810] [ 618.991021][T13810] Local variable ----address@__sys_getsockname created at: [ 618.998229][T13810] __sys_getsockname+0x91/0x5e0 [ 619.003070][T13810] __sys_getsockname+0x91/0x5e0 [ 619.007899][T13810] [ 619.010213][T13810] Bytes 2-3 of 24 are uninitialized [ 619.015491][T13810] Memory access of size 24 starts at ffff8881d1bdfd50 [ 619.022244][T13810] Data copied to user address 0000000020000b00 [ 619.028392][T13810] ===================================================== [ 619.035319][T13810] Disabling lock debugging due to kernel taint [ 619.041453][T13810] Kernel panic - not syncing: panic_on_warn set ... [ 619.048031][T13810] CPU: 1 PID: 13810 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 619.058075][T13810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.068113][T13810] Call Trace: [ 619.071413][T13810] dump_stack+0x21c/0x280 [ 619.075818][T13810] panic+0x4d7/0xef7 [ 619.079724][T13810] ? add_taint+0x17c/0x210 [ 619.084137][T13810] kmsan_report+0x1df/0x1e0 [ 619.088636][T13810] kmsan_internal_check_memory+0x238/0x3d0 [ 619.094432][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.099624][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.104817][T13810] kmsan_copy_to_user+0x81/0x90 [ 619.109667][T13810] _copy_to_user+0x18e/0x260 [ 619.114270][T13810] move_addr_to_user+0x3de/0x670 [ 619.119224][T13810] __sys_getsockname+0x407/0x5e0 [ 619.124158][T13810] ? put_old_timespec32+0x231/0x2d0 [ 619.129348][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.134545][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.139735][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.144926][T13810] __se_sys_getsockname+0x91/0xb0 [ 619.149951][T13810] __ia32_sys_getsockname+0x4a/0x70 [ 619.155143][T13810] __do_fast_syscall_32+0x2af/0x480 [ 619.160340][T13810] do_fast_syscall_32+0x6b/0xd0 [ 619.165182][T13810] do_SYSENTER_32+0x73/0x90 [ 619.169690][T13810] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.176003][T13810] RIP: 0023:0xf7fc4549 [ 619.180052][T13810] Code: Bad RIP value. [ 619.184102][T13810] RSP: 002b:00000000f55be0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016f [ 619.192503][T13810] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000b00 [ 619.200464][T13810] RDX: 0000000020000b80 RSI: 0000000000000000 RDI: 0000000000000000 [ 619.208606][T13810] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 619.216569][T13810] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 619.224528][T13810] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 619.234670][T13810] ------------[ cut here ]------------ [ 619.240274][T13810] kernel BUG at mm/kmsan/kmsan.h:87! [ 619.245545][T13810] invalid opcode: 0000 [#1] SMP [ 619.250370][T13810] CPU: 1 PID: 13810 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 619.260514][T13810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.270567][T13810] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 619.277136][T13810] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 b0 63 e1 91 31 c0 e8 f8 02 30 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 c2 13 b0 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 619.296754][T13810] RSP: 0018:ffff8881d1bdf778 EFLAGS: 00010046 [ 619.302812][T13810] RAX: 0000000000000002 RBX: 0000000005aa00b5 RCX: 0000000005aa00b5 [ 619.310780][T13810] RDX: 0000000000000000 RSI: 0000000000000740 RDI: ffff8881d1bdf85c [ 619.318735][T13810] RBP: ffff8881d1bdf820 R08: ffffea000000000f R09: ffff88812fffa000 [ 619.326686][T13810] R10: 0000000000000002 R11: ffff88803e575b80 R12: 0000000000000000 [ 619.334640][T13810] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 619.342591][T13810] FS: 0000000000000000(0000) GS:ffff88812fd00000(0063) knlGS:00000000f55beb40 [ 619.351494][T13810] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 619.358052][T13810] CR2: 00000000081590f0 CR3: 00000001d1b60000 CR4: 00000000001406e0 [ 619.368269][T13810] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 619.376222][T13810] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 619.384165][T13810] Call Trace: [ 619.387444][T13810] kmsan_check_memory+0xd/0x10 [ 619.392196][T13810] iowrite8+0x99/0x300 [ 619.396329][T13810] pvpanic_panic_notify+0xb7/0xe0 [ 619.401357][T13810] ? pvpanic_mmio_remove+0x60/0x60 [ 619.406492][T13810] atomic_notifier_call_chain+0x123/0x290 [ 619.412225][T13810] panic+0x560/0xef7 [ 619.416325][T13810] ? add_taint+0x17c/0x210 [ 619.420814][T13810] kmsan_report+0x1df/0x1e0 [ 619.425349][T13810] kmsan_internal_check_memory+0x238/0x3d0 [ 619.431792][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.436996][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.442189][T13810] kmsan_copy_to_user+0x81/0x90 [ 619.447057][T13810] _copy_to_user+0x18e/0x260 [ 619.451740][T13810] move_addr_to_user+0x3de/0x670 [ 619.456669][T13810] __sys_getsockname+0x407/0x5e0 [ 619.461616][T13810] ? put_old_timespec32+0x231/0x2d0 [ 619.466820][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.472009][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.477186][T13810] ? kmsan_get_metadata+0x116/0x180 [ 619.482367][T13810] __se_sys_getsockname+0x91/0xb0 [ 619.487388][T13810] __ia32_sys_getsockname+0x4a/0x70 [ 619.492783][T13810] __do_fast_syscall_32+0x2af/0x480 [ 619.498125][T13810] do_fast_syscall_32+0x6b/0xd0 [ 619.503062][T13810] do_SYSENTER_32+0x73/0x90 [ 619.507550][T13810] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.513957][T13810] RIP: 0023:0xf7fc4549 [ 619.518000][T13810] Code: Bad RIP value. [ 619.522041][T13810] RSP: 002b:00000000f55be0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016f [ 619.530438][T13810] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000b00 [ 619.538403][T13810] RDX: 0000000020000b80 RSI: 0000000000000000 RDI: 0000000000000000 [ 619.546692][T13810] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 619.554650][T13810] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 619.562760][T13810] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 619.570816][T13810] Modules linked in: [ 619.574806][T13810] ---[ end trace 7737de80e6ea1454 ]--- [ 619.580343][T13810] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 619.587523][T13810] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 b0 63 e1 91 31 c0 e8 f8 02 30 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 c2 13 b0 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 619.607200][T13810] RSP: 0018:ffff8881d1bdf778 EFLAGS: 00010046 [ 619.613513][T13810] RAX: 0000000000000002 RBX: 0000000005aa00b5 RCX: 0000000005aa00b5 [ 619.621483][T13810] RDX: 0000000000000000 RSI: 0000000000000740 RDI: ffff8881d1bdf85c [ 619.629453][T13810] RBP: ffff8881d1bdf820 R08: ffffea000000000f R09: ffff88812fffa000 [ 619.637421][T13810] R10: 0000000000000002 R11: ffff88803e575b80 R12: 0000000000000000 [ 619.645390][T13810] R13: 0000000000000001 R14: 0000000000000002 R15: 0000000000000001 [ 619.653342][T13810] FS: 0000000000000000(0000) GS:ffff88812fd00000(0063) knlGS:00000000f55beb40 [ 619.662591][T13810] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 619.669165][T13810] CR2: 00000000081590f0 CR3: 00000001d1b60000 CR4: 00000000001406e0 [ 619.677142][T13810] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 619.685193][T13810] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 619.693149][T13810] Kernel panic - not syncing: Fatal exception [ 619.699870][T13810] Kernel Offset: disabled [ 619.704191][T13810] Rebooting in 86400 seconds..