[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2021/02/13 09:09:49 fuzzer started 2021/02/13 09:09:50 dialing manager at 10.128.0.163:42631 2021/02/13 09:09:50 syscalls: 3540 2021/02/13 09:09:50 code coverage: enabled 2021/02/13 09:09:50 comparison tracing: enabled 2021/02/13 09:09:50 extra coverage: enabled 2021/02/13 09:09:50 setuid sandbox: enabled 2021/02/13 09:09:50 namespace sandbox: enabled 2021/02/13 09:09:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/13 09:09:50 fault injection: enabled 2021/02/13 09:09:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/13 09:09:50 net packet injection: enabled 2021/02/13 09:09:50 net device setup: enabled 2021/02/13 09:09:50 concurrency sanitizer: enabled 2021/02/13 09:09:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/13 09:09:50 USB emulation: enabled 2021/02/13 09:09:50 hci packet injection: enabled 2021/02/13 09:09:50 wifi device emulation: enabled 2021/02/13 09:09:50 802.15.4 emulation: enabled 2021/02/13 09:09:52 suppressing KCSAN reports in functions: 'blk_mq_rq_ctx_init' 'get_signal' 'do_sys_poll' '__jbd2_journal_file_buffer' 'kauditd_thread' 'jbd2_journal_commit_transaction' 'ext4_writepages' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 'expire_timers' '__add_to_page_cache_locked' 'n_tty_receive_buf_common' 'ext4_free_inodes_count' '__ext4_handle_dirty_metadata' 'isolate_migratepages_block' 'blk_mq_dispatch_rq_list' 'find_get_pages_range_tag' '_prb_read_valid' 'pcpu_alloc' 'futex_wait_queue_me' 'generic_write_end' 2021/02/13 09:09:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/13 09:09:52 fetching corpus: 39, signal 21725/25285 (executing program) 2021/02/13 09:09:52 fetching corpus: 87, signal 34818/39760 (executing program) 2021/02/13 09:09:52 fetching corpus: 135, signal 45875/51995 (executing program) 2021/02/13 09:09:52 fetching corpus: 185, signal 52965/60292 (executing program) 2021/02/13 09:09:52 fetching corpus: 235, signal 61563/69870 (executing program) 2021/02/13 09:09:52 fetching corpus: 285, signal 65919/75319 (executing program) 2021/02/13 09:09:53 fetching corpus: 335, signal 69524/79983 (executing program) 2021/02/13 09:09:53 fetching corpus: 382, signal 74081/85429 (executing program) 2021/02/13 09:09:53 fetching corpus: 430, signal 78063/90293 (executing program) 2021/02/13 09:09:53 fetching corpus: 480, signal 82350/95273 (executing program) 2021/02/13 09:09:53 fetching corpus: 527, signal 85325/99109 (executing program) 2021/02/13 09:09:53 fetching corpus: 576, signal 89036/103510 (executing program) 2021/02/13 09:09:53 fetching corpus: 624, signal 92976/108031 (executing program) 2021/02/13 09:09:53 fetching corpus: 674, signal 95935/111624 (executing program) 2021/02/13 09:09:53 fetching corpus: 722, signal 98974/115260 (executing program) 2021/02/13 09:09:53 fetching corpus: 771, signal 102133/118899 (executing program) 2021/02/13 09:09:54 fetching corpus: 820, signal 105042/122281 (executing program) 2021/02/13 09:09:54 fetching corpus: 869, signal 107624/125312 (executing program) 2021/02/13 09:09:54 fetching corpus: 918, signal 110498/128491 (executing program) 2021/02/13 09:09:54 fetching corpus: 968, signal 114145/132279 (executing program) 2021/02/13 09:09:54 fetching corpus: 1018, signal 116451/134931 (executing program) 2021/02/13 09:09:54 fetching corpus: 1066, signal 118373/137253 (executing program) 2021/02/13 09:09:54 fetching corpus: 1116, signal 121013/140081 (executing program) 2021/02/13 09:09:54 fetching corpus: 1166, signal 122742/142180 (executing program) 2021/02/13 09:09:54 fetching corpus: 1216, signal 125511/145019 (executing program) 2021/02/13 09:09:54 fetching corpus: 1265, signal 126916/146791 (executing program) 2021/02/13 09:09:54 fetching corpus: 1315, signal 128854/148949 (executing program) 2021/02/13 09:09:55 fetching corpus: 1364, signal 131019/151267 (executing program) 2021/02/13 09:09:55 fetching corpus: 1414, signal 132522/153026 (executing program) 2021/02/13 09:09:55 fetching corpus: 1463, signal 135676/155911 (executing program) 2021/02/13 09:09:55 fetching corpus: 1512, signal 137803/158043 (executing program) 2021/02/13 09:09:55 fetching corpus: 1562, signal 139024/159437 (executing program) 2021/02/13 09:09:55 fetching corpus: 1612, signal 140025/160698 (executing program) 2021/02/13 09:09:55 fetching corpus: 1662, signal 141821/162473 (executing program) 2021/02/13 09:09:55 fetching corpus: 1711, signal 144442/164758 (executing program) 2021/02/13 09:09:55 fetching corpus: 1760, signal 147058/167001 (executing program) 2021/02/13 09:09:55 fetching corpus: 1808, signal 148464/168436 (executing program) 2021/02/13 09:09:55 fetching corpus: 1856, signal 149678/169714 (executing program) 2021/02/13 09:09:56 fetching corpus: 1906, signal 151345/171194 (executing program) 2021/02/13 09:09:56 fetching corpus: 1956, signal 153405/172924 (executing program) 2021/02/13 09:09:56 fetching corpus: 2006, signal 155421/174579 (executing program) 2021/02/13 09:09:56 fetching corpus: 2056, signal 156727/175779 (executing program) 2021/02/13 09:09:56 fetching corpus: 2104, signal 158169/176981 (executing program) 2021/02/13 09:09:56 fetching corpus: 2154, signal 159645/178216 (executing program) 2021/02/13 09:09:56 fetching corpus: 2204, signal 160741/179182 (executing program) 2021/02/13 09:09:56 fetching corpus: 2254, signal 162032/180307 (executing program) 2021/02/13 09:09:56 fetching corpus: 2304, signal 163519/181457 (executing program) 2021/02/13 09:09:56 fetching corpus: 2354, signal 164401/182248 (executing program) 2021/02/13 09:09:56 fetching corpus: 2404, signal 166267/183579 (executing program) 2021/02/13 09:09:56 fetching corpus: 2453, signal 167431/184539 (executing program) 2021/02/13 09:09:56 fetching corpus: 2503, signal 168514/185387 (executing program) 2021/02/13 09:09:57 fetching corpus: 2553, signal 169997/186426 (executing program) 2021/02/13 09:09:57 fetching corpus: 2603, signal 171099/187243 (executing program) 2021/02/13 09:09:57 fetching corpus: 2653, signal 172220/188094 (executing program) 2021/02/13 09:09:57 fetching corpus: 2703, signal 173519/188935 (executing program) 2021/02/13 09:09:57 fetching corpus: 2752, signal 174734/189726 (executing program) 2021/02/13 09:09:57 fetching corpus: 2802, signal 176230/190614 (executing program) 2021/02/13 09:09:57 fetching corpus: 2852, signal 176968/191184 (executing program) 2021/02/13 09:09:58 fetching corpus: 2902, signal 177949/191775 (executing program) 2021/02/13 09:09:58 fetching corpus: 2952, signal 179083/192463 (executing program) 2021/02/13 09:09:58 fetching corpus: 3002, signal 180004/192991 (executing program) 2021/02/13 09:09:58 fetching corpus: 3050, signal 181162/193634 (executing program) 2021/02/13 09:09:58 fetching corpus: 3099, signal 182284/194250 (executing program) 2021/02/13 09:09:58 fetching corpus: 3149, signal 183779/194979 (executing program) 2021/02/13 09:09:58 fetching corpus: 3199, signal 184870/195552 (executing program) 2021/02/13 09:09:58 fetching corpus: 3249, signal 185967/196083 (executing program) 2021/02/13 09:09:58 fetching corpus: 3299, signal 186979/196570 (executing program) 2021/02/13 09:09:58 fetching corpus: 3348, signal 187857/196966 (executing program) 2021/02/13 09:09:58 fetching corpus: 3397, signal 188852/197406 (executing program) 2021/02/13 09:09:59 fetching corpus: 3447, signal 190698/198114 (executing program) 2021/02/13 09:09:59 fetching corpus: 3496, signal 191451/198418 (executing program) 2021/02/13 09:09:59 fetching corpus: 3545, signal 192325/198771 (executing program) 2021/02/13 09:09:59 fetching corpus: 3594, signal 193655/199185 (executing program) 2021/02/13 09:09:59 fetching corpus: 3644, signal 195127/199611 (executing program) 2021/02/13 09:09:59 fetching corpus: 3693, signal 196173/199941 (executing program) 2021/02/13 09:09:59 fetching corpus: 3743, signal 197165/200236 (executing program) 2021/02/13 09:09:59 fetching corpus: 3789, signal 197863/200475 (executing program) 2021/02/13 09:09:59 fetching corpus: 3839, signal 198942/200718 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/200874 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/200885 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/200900 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/200916 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/200932 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/200952 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/200973 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/200992 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201011 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201030 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201046 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201059 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201071 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201088 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201107 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201115 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201133 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201149 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201160 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199596/201168 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199599/201187 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199599/201193 (executing program) 2021/02/13 09:09:59 fetching corpus: 3855, signal 199599/201193 (executing program) 2021/02/13 09:10:01 starting 6 fuzzer processes 09:10:01 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x22000, 0x0) 09:10:01 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x7ffffffff000, r0}, 0x10) 09:10:01 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) 09:10:02 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3, &(0x7f0000000000), 0x20836000) 09:10:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) 09:10:02 executing program 5: unshare(0x4000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x20000000, 0x4) syzkaller login: [ 41.971776][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 42.026663][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 42.054901][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.062017][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.069389][ T8402] device bridge_slave_0 entered promiscuous mode [ 42.077141][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.084474][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.094288][ T8402] device bridge_slave_1 entered promiscuous mode [ 42.108233][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.124546][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.143684][ T8402] team0: Port device team_slave_0 added [ 42.154873][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 42.171596][ T8402] team0: Port device team_slave_1 added [ 42.197027][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.204299][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.230300][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.246546][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.252929][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 42.253547][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.285274][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.345919][ T8402] device hsr_slave_0 entered promiscuous mode [ 42.363203][ T8402] device hsr_slave_1 entered promiscuous mode [ 42.394543][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 42.405124][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 42.458500][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 42.516246][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.523330][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.530681][ T8404] device bridge_slave_0 entered promiscuous mode [ 42.539320][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.547036][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.554736][ T8404] device bridge_slave_1 entered promiscuous mode [ 42.568627][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.585129][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.606842][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.620046][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.627765][ T8406] device bridge_slave_0 entered promiscuous mode [ 42.638769][ T8402] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 42.680849][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.683839][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 42.688007][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.710534][ T8406] device bridge_slave_1 entered promiscuous mode [ 42.720532][ T8402] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 42.735530][ T8402] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 42.749924][ T8404] team0: Port device team_slave_0 added [ 42.767344][ T8402] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 42.777820][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 42.786796][ T8404] team0: Port device team_slave_1 added [ 42.800370][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.806328][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 42.811939][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.829268][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.837443][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.863576][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.875386][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.882391][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.908292][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.937004][ T8406] team0: Port device team_slave_0 added [ 42.965339][ T8406] team0: Port device team_slave_1 added [ 42.977742][ T8404] device hsr_slave_0 entered promiscuous mode [ 42.984436][ T8404] device hsr_slave_1 entered promiscuous mode [ 42.990667][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.999027][ T8404] Cannot create hsr debugfs directory [ 43.018199][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.027840][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.035677][ T8408] device bridge_slave_0 entered promiscuous mode [ 43.046573][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.053829][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.079955][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.099299][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.106433][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.113959][ T8408] device bridge_slave_1 entered promiscuous mode [ 43.124828][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.132280][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.158717][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.203210][ T8406] device hsr_slave_0 entered promiscuous mode [ 43.209641][ T8406] device hsr_slave_1 entered promiscuous mode [ 43.216109][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.224095][ T8406] Cannot create hsr debugfs directory [ 43.244773][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.255360][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.291357][ T8408] team0: Port device team_slave_0 added [ 43.298769][ T8408] team0: Port device team_slave_1 added [ 43.309776][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 43.328826][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 43.343626][ T8404] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.359987][ T8404] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.375764][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.382916][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.409458][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.430937][ T8404] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.451389][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.458402][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.484607][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.497770][ T8404] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.537836][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.559906][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.567084][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.574592][ T8412] device bridge_slave_0 entered promiscuous mode [ 43.582456][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.589654][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.597523][ T8412] device bridge_slave_1 entered promiscuous mode [ 43.608833][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.616054][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.623495][ T8410] device bridge_slave_0 entered promiscuous mode [ 43.631980][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.638994][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.646553][ T8410] device bridge_slave_1 entered promiscuous mode [ 43.660007][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.671027][ T8408] device hsr_slave_0 entered promiscuous mode [ 43.677371][ T8408] device hsr_slave_1 entered promiscuous mode [ 43.683870][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.691434][ T8408] Cannot create hsr debugfs directory [ 43.712068][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.725329][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.736043][ T8406] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 43.748007][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.762060][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.771571][ T8406] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 43.782411][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.789876][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.820724][ T8406] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 43.830017][ T8406] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 43.842825][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.852880][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.861517][ T3782] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.868519][ T3782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.877442][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.885794][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.893923][ T3782] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.901016][ T3782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.909004][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.917235][ T8410] team0: Port device team_slave_0 added [ 43.924681][ T8410] team0: Port device team_slave_1 added [ 43.933935][ T8412] team0: Port device team_slave_0 added [ 43.941835][ T8412] team0: Port device team_slave_1 added [ 43.960405][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 43.968927][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 43.980055][ T8408] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 44.009341][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.011082][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 44.017983][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.048700][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.059827][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.067246][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.093604][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.104677][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.114149][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.122463][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.132015][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.140215][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.148281][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.157594][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.168523][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.175262][ T9156] Bluetooth: hci1: command 0x0409 tx timeout [ 44.181365][ T8408] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 44.190746][ T8408] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 44.201404][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.208393][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.234482][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.245211][ T8049] Bluetooth: hci2: command 0x0409 tx timeout [ 44.245941][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.258436][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.284610][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.295963][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.305060][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.312694][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.322465][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.331376][ T8408] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 44.341334][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.359773][ T8412] device hsr_slave_0 entered promiscuous mode [ 44.366210][ T8412] device hsr_slave_1 entered promiscuous mode [ 44.373035][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.380801][ T8412] Cannot create hsr debugfs directory [ 44.399606][ T8410] device hsr_slave_0 entered promiscuous mode [ 44.400847][ T3844] Bluetooth: hci3: command 0x0409 tx timeout [ 44.411960][ T8410] device hsr_slave_1 entered promiscuous mode [ 44.418175][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.425814][ T8410] Cannot create hsr debugfs directory [ 44.442678][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 44.450118][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 44.459288][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.488440][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.500845][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.509093][ T3782] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.516231][ T3782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.525642][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.551919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.559605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.568015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.576395][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.583415][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.609372][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.618375][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.627541][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.636273][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.640512][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 44.645096][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 44.658399][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 44.666891][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.675320][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.684081][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.692155][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.700095][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.708291][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.720632][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 44.726046][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.736439][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 44.748681][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.759310][ T8412] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 44.780943][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.802021][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.809743][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.819026][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.827437][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.836407][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.844852][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.853290][ T9156] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.860289][ T9156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.868496][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.877149][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.885725][ T9156] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.892743][ T9156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.900270][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 44.909081][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 44.917853][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 44.926092][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 44.934747][ T8412] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 44.943386][ T8412] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 44.955362][ T8402] device veth0_vlan entered promiscuous mode [ 44.967279][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.975860][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.983741][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.991712][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 44.999441][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.007118][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.016843][ T8412] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 45.032513][ T8410] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.049084][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.056973][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.071541][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.079888][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.090565][ T8410] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.101496][ T8402] device veth1_vlan entered promiscuous mode [ 45.116436][ T8410] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.129161][ T8406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.140274][ T8406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.152821][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.161074][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.169075][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.178413][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.187084][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.195752][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.203476][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.213094][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.221634][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.229722][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.239979][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.254935][ T8410] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 45.269006][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.276614][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.285301][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.293607][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.300724][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.308904][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.325095][ T8404] device veth0_vlan entered promiscuous mode [ 45.336147][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.345049][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.353755][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.360785][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.368811][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.376859][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.385280][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.394545][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.402097][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.422077][ T8404] device veth1_vlan entered promiscuous mode [ 45.433968][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 45.443562][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 45.451816][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.463687][ T8402] device veth0_macvtap entered promiscuous mode [ 45.485128][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.493762][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.502332][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.511238][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.518567][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.526208][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.534478][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.543008][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.551295][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.559652][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.567818][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.575789][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.584016][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.593508][ T8402] device veth1_macvtap entered promiscuous mode [ 45.603187][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.620795][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.629651][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.639256][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.649115][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.657131][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.665182][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.673710][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.684861][ T8404] device veth0_macvtap entered promiscuous mode [ 45.698849][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.709808][ T8404] device veth1_macvtap entered promiscuous mode [ 45.716960][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 45.724727][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.732545][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.740024][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.762010][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.769347][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.777081][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.785721][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.794041][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.801154][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.808875][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.817474][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.825839][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.832905][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.840828][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.849417][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.861649][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.871085][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.878717][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.887708][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.896418][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.904277][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.917218][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.931062][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.941108][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.951027][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.959226][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.967879][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.976358][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.984778][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.993320][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.002108][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.010659][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.025068][ T8412] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.037073][ T8412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.051618][ T8402] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.061258][ T8402] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.069935][ T8402] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.078971][ T8402] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.080343][ T8049] Bluetooth: hci0: command 0x041b tx timeout [ 46.094007][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.102312][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.110685][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.118902][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.127308][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.135534][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.144143][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.152593][ T3782] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.159604][ T3782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.167491][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.176178][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.184660][ T3782] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.191737][ T3782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.199623][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.207070][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.221525][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.232088][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.240524][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 46.243776][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.257367][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.267839][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.278547][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.286989][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.296903][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.305542][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.315251][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.323738][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.332350][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.340821][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.349488][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 46.367108][ T8408] device veth0_vlan entered promiscuous mode [ 46.373741][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.382409][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.390721][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.398703][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.407939][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.416838][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.425036][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.432950][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.440841][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.450250][ T8406] device veth0_vlan entered promiscuous mode [ 46.465103][ T8404] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.473872][ T8404] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.480193][ T3844] Bluetooth: hci3: command 0x041b tx timeout [ 46.484717][ T8404] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.499908][ T8404] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.520239][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.528686][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.541408][ T8408] device veth1_vlan entered promiscuous mode [ 46.568573][ T8406] device veth1_vlan entered promiscuous mode [ 46.580905][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.588688][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 46.599303][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.607608][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.617608][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.626325][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.635678][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.644016][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.652350][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.664892][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.679497][ T230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.690704][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.699585][ T230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.699722][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.715097][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.720466][ T8049] Bluetooth: hci4: command 0x041b tx timeout [ 46.739856][ T8408] device veth0_macvtap entered promiscuous mode [ 46.750618][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.761216][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 46.769053][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 46.777140][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.785671][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.802963][ T8049] Bluetooth: hci5: command 0x041b tx timeout [ 46.809832][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 46.818084][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.826512][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.834789][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 46.842427][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 46.849738][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 46.858315][ T8408] device veth1_macvtap entered promiscuous mode [ 46.881236][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.889164][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.900726][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.909150][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.918715][ T8406] device veth0_macvtap entered promiscuous mode [ 46.938778][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.953673][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.965837][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.976306][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.987008][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.996938][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.007570][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.017555][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.028204][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.039113][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.049812][ T8406] device veth1_macvtap entered promiscuous mode [ 47.061599][ T230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.069450][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:10:08 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x22000, 0x0) [ 47.086127][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.099371][ T230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.107446][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.122367][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.131837][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:10:08 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x22000, 0x0) [ 47.142248][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.161812][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 47.196955][ T8408] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.214485][ T8408] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 09:10:08 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self\x00', 0x22000, 0x0) [ 47.241962][ T8408] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.255533][ T8408] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.270737][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.281199][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.289054][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.306110][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.319111][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.331473][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.341356][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.351852][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.362062][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.372508][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.383492][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.399533][ T8412] device veth0_vlan entered promiscuous mode 09:10:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x34}}, 0x0) [ 47.407610][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 47.415356][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.427306][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.437095][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.448393][ T3844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.484144][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.496452][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.507237][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.517844][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.528188][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.538868][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.551195][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.558776][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.573233][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:10:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x34}}, 0x0) [ 47.581265][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.597610][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.615348][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.632557][ T8049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.658887][ T8410] device veth0_vlan entered promiscuous mode [ 47.678775][ T8406] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.701508][ T8406] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.730359][ T8406] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.739087][ T8406] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.762444][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.772703][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:10:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x34}}, 0x0) [ 47.785694][ T8412] device veth1_vlan entered promiscuous mode [ 47.798199][ T8410] device veth1_vlan entered promiscuous mode [ 47.830231][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.841607][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.849167][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.859493][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.910212][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.918043][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:10:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x34}}, 0x0) [ 47.952376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.978773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.997118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.012894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.032092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.046691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.055818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.079753][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.081826][ T8412] device veth0_macvtap entered promiscuous mode [ 48.102842][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.115513][ T8410] device veth0_macvtap entered promiscuous mode [ 48.124065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.135519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.147823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 48.161417][ T8410] device veth1_macvtap entered promiscuous mode [ 48.168709][ T8412] device veth1_macvtap entered promiscuous mode [ 48.175317][ T9703] Bluetooth: hci0: command 0x040f tx timeout [ 48.205111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.223513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.248629][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.260949][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.271699][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.284280][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.295275][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.306772][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.319936][ T9703] Bluetooth: hci1: command 0x040f tx timeout [ 48.325346][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.345480][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.367075][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.379993][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.387804][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.399908][ T9703] Bluetooth: hci2: command 0x040f tx timeout [ 48.407683][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.431755][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.452637][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.489845][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.499664][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.539813][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.549632][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.561215][ T9703] Bluetooth: hci3: command 0x040f tx timeout [ 48.572861][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.585600][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.596562][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.607636][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.621207][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 48.629041][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.638234][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.649716][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.658900][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.672992][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.687017][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.697700][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.710196][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.722569][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:10:09 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 48.733909][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.745635][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.756842][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.768003][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.776418][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.788149][ T9173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.800399][ T9703] Bluetooth: hci4: command 0x040f tx timeout [ 48.806620][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.817697][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.827741][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.838634][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.848967][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.859655][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.859669][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.859680][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.859694][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.859704][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.879985][ T9775] Bluetooth: hci5: command 0x040f tx timeout [ 48.890916][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.926836][ T8412] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.935585][ T8412] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.944311][ T8412] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.953167][ T8412] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.967118][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.976403][ T9835] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 48.977204][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.992921][ T8410] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.001939][ T9745] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.006420][ T9835] overlayfs: conflicting lowerdir path [ 49.011460][ T9745] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.015967][ T8410] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.031254][ T8410] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.040426][ T8410] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.060140][ T9836] overlayfs: workdir and upperdir must reside under the same mount [ 49.060933][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.077398][ T9835] overlayfs: workdir and upperdir must reside under the same mount [ 49.160806][ T9745] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.178538][ T9843] Process accounting resumed [ 49.180607][ T9745] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.184616][ T9852] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 49.200627][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.222103][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.229418][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.242018][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:10:10 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) 09:10:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3, &(0x7f0000000000), 0x20836000) [ 49.260627][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.272659][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 49.281604][ T9864] Process accounting resumed [ 49.295181][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 49.308096][ T9745] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 49.308115][ T9745] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 49.352543][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) 09:10:10 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) 09:10:10 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) 09:10:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3, &(0x7f0000000000), 0x20836000) 09:10:10 executing program 5: unshare(0x4000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x20000000, 0x4) 09:10:10 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) 09:10:10 executing program 5: unshare(0x4000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x20000000, 0x4) 09:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) 09:10:10 executing program 5: unshare(0x4000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x20000000, 0x4) 09:10:10 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3, &(0x7f0000000000), 0x20836000) [ 49.516987][ T9902] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 49.551597][ T9900] Process accounting resumed 09:10:10 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) [ 49.570264][ C0] hrtimer: interrupt took 36105 ns [ 49.584735][ T9902] overlayfs: conflicting lowerdir path 09:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) 09:10:10 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) 09:10:10 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) 09:10:10 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) 09:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) [ 49.793833][ T9924] overlayfs: failed to resolve './bus”ª•xpâEp': -2 09:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) [ 49.846438][ T9926] Process accounting resumed [ 49.857206][ T9924] overlayfs: conflicting lowerdir path 09:10:10 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) 09:10:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b47, &(0x7f00000005c0)={0x1f00, 0x0, 0x0}) 09:10:10 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) 09:10:10 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) 09:10:10 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) 09:10:11 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) [ 50.130836][ T9942] overlayfs: failed to resolve './bus”ª•xpâEp': -2 09:10:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) [ 50.203554][ T9942] overlayfs: conflicting lowerdir path [ 50.224983][ T9947] Process accounting resumed [ 50.239841][ T9775] Bluetooth: hci0: command 0x0419 tx timeout 09:10:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) 09:10:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) [ 50.335716][ T9955] Process accounting resumed 09:10:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) [ 50.399899][ T9775] Bluetooth: hci1: command 0x0419 tx timeout [ 50.469341][ T9959] Process accounting resumed [ 50.480211][ T9775] Bluetooth: hci2: command 0x0419 tx timeout 09:10:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) 09:10:11 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) 09:10:11 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) [ 50.642063][ T9775] Bluetooth: hci3: command 0x0419 tx timeout 09:10:11 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fallocate(r0, 0x100000010, 0x0, 0x808000) [ 50.687866][ T9965] Process accounting resumed 09:10:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) [ 50.719979][ T9969] Process accounting resumed 09:10:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) [ 50.798385][ T9974] Process accounting resumed 09:10:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) 09:10:11 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 50.879650][ T9775] Bluetooth: hci4: command 0x0419 tx timeout 09:10:11 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 50.960641][ T9775] Bluetooth: hci5: command 0x0419 tx timeout [ 50.978501][ T9984] Process accounting resumed [ 50.997906][ T9986] overlayfs: failed to resolve './bus”ª•xpâEp': -2 09:10:11 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) [ 51.011702][ T9988] Process accounting resumed 09:10:12 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 51.055586][ T9986] overlayfs: conflicting lowerdir path [ 51.089779][ T9993] overlayfs: failed to resolve './bus”ª•xpâEp': -2 09:10:12 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) 09:10:12 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 51.139059][ T9992] Process accounting resumed [ 51.145319][ T9993] overlayfs: conflicting lowerdir path 09:10:12 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 51.277055][ T9997] overlayfs: failed to resolve './bus”ª•xpâEp': -2 09:10:12 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 51.323984][T10000] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 51.352748][ T9999] Process accounting resumed [ 51.362360][ T9997] overlayfs: conflicting lowerdir path [ 51.364291][T10004] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 51.381959][T10000] overlayfs: conflicting lowerdir path [ 51.400178][T10006] overlayfs: failed to resolve './bus”ª•xpâEp': -2 09:10:12 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) 09:10:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x84, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:10:12 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 51.423744][T10004] overlayfs: conflicting lowerdir path 09:10:12 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 51.464141][T10006] overlayfs: conflicting lowerdir path 09:10:12 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 51.528335][T10010] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 51.549165][T10013] overlayfs: failed to resolve './bus”ª•xpâEp': -2 09:10:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x84, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 51.586237][T10015] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 51.593857][T10013] overlayfs: conflicting lowerdir path [ 51.597808][T10010] overlayfs: conflicting lowerdir path [ 51.638928][T10015] overlayfs: conflicting lowerdir path [ 51.654438][T10021] overlayfs: failed to resolve './bus”ª•xpâEp': -2 09:10:12 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) 09:10:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x84, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:10:12 executing program 4: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) 09:10:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x84, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 51.682560][T10025] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 51.714218][T10021] overlayfs: conflicting lowerdir path 09:10:12 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) [ 51.745543][T10025] overlayfs: conflicting lowerdir path 09:10:12 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x21, 0x0, 0x3, 0x0, @dev, @mcast2, 0x7}}) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000440)=0x4758, 0x4) openat$adsp1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/adsp1\x00', 0x4000, 0x0) 09:10:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x84, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:10:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x84, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 51.832117][T10034] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 51.834509][T10039] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 51.887127][T10039] overlayfs: conflicting lowerdir path [ 51.908754][T10034] overlayfs: conflicting lowerdir path [ 51.918346][T10048] overlayfs: failed to resolve './bus”ª•xpâEp': -2 09:10:12 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x4) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000340)={{0x0, 0x7fffffff, 0x0, 0x1000, 0x0, 0xb888, 0x3, 0x0, 0x6cd3, 0x7, 0x0, 0x8, 0x0, 0x10001}}) 09:10:12 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x21, 0x0, 0x3, 0x0, @dev, @mcast2, 0x7}}) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000440)=0x4758, 0x4) openat$adsp1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/adsp1\x00', 0x4000, 0x0) 09:10:12 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x84, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100007f0000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:10:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000005000300000020000180040002801500010069623a76657468305f546f5f626f5d970c32dc"], 0x34}}, 0x0) 09:10:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5441, 0x0) [ 51.970896][T10048] overlayfs: conflicting lowerdir path 09:10:12 executing program 1: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:10:13 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x101, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="a81a5670", @ANYRES16=0x0, @ANYBLOB="00002dbd70000003"], 0x1c}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 52.097421][T10065] tipc: Enabling of bearer rejected, illegal name [ 52.122649][T10066] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 52.135056][T10067] tipc: Enabling of bearer rejected, illegal name 09:10:13 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x21, 0x0, 0x3, 0x0, @dev, @mcast2, 0x7}}) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000440)=0x4758, 0x4) openat$adsp1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/adsp1\x00', 0x4000, 0x0) 09:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000005000300000020000180040002801500010069623a76657468305f546f5f626f5d970c32dc"], 0x34}}, 0x0) [ 52.181905][T10066] overlayfs: conflicting lowerdir path 09:10:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:13 executing program 0: getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x21, 0x0, 0x3, 0x0, @dev, @mcast2, 0x7}}) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000440)=0x4758, 0x4) openat$adsp1(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/adsp1\x00', 0x4000, 0x0) [ 52.302658][T10082] tipc: Enabling of bearer rejected, illegal name 09:10:13 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x101, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="a81a5670", @ANYRES16=0x0, @ANYBLOB="00002dbd70000003"], 0x1c}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000005000300000020000180040002801500010069623a76657468305f546f5f626f5d970c32dc"], 0x34}}, 0x0) 09:10:13 executing program 1: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:10:13 executing program 0: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:10:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) [ 52.440012][T10098] tipc: Enabling of bearer rejected, illegal name 09:10:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5441, 0x0) 09:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000005000300000020000180040002801500010069623a76657468305f546f5f626f5d970c32dc"], 0x34}}, 0x0) 09:10:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:13 executing program 0: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:10:13 executing program 1: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:10:13 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x101, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="a81a5670", @ANYRES16=0x0, @ANYBLOB="00002dbd70000003"], 0x1c}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:10:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) [ 52.568408][T10116] tipc: Enabling of bearer rejected, illegal name 09:10:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5441, 0x0) 09:10:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:13 executing program 0: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:10:13 executing program 1: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:10:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5441, 0x0) 09:10:13 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x101, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="a81a5670", @ANYRES16=0x0, @ANYBLOB="00002dbd70000003"], 0x1c}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:10:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:14 executing program 5: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:10:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5441, 0x0) 09:10:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x34, 0x2d, 0x37, 0x3a]}}}}]}) 09:10:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:14 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32], 0x24}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) [ 53.436494][T10189] tmpfs: Bad value for 'mpol' [ 53.457436][T10189] tmpfs: Bad value for 'mpol' 09:10:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5441, 0x0) 09:10:14 executing program 5: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:10:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r2, 0x0) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) 09:10:14 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32], 0x24}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 09:10:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x34, 0x2d, 0x37, 0x3a]}}}}]}) 09:10:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5441, 0x0) 09:10:14 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x800) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) 09:10:14 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32], 0x24}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) [ 53.824997][T10204] tmpfs: Bad value for 'mpol' 09:10:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x34, 0x2d, 0x37, 0x3a]}}}}]}) 09:10:14 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32], 0x24}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4001}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 09:10:14 executing program 5: r0 = io_uring_setup(0x13a2, &(0x7f0000000180)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) [ 53.981876][T10221] tmpfs: Bad value for 'mpol' 09:10:14 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x800) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) 09:10:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000a04d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 09:10:15 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x34, 0x2d, 0x37, 0x3a]}}}}]}) 09:10:15 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x800) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) 09:10:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904000200000000020000000200000800040003000000", 0x24) 09:10:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x2000, 0x4}, 0x40) 09:10:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000a04d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 09:10:15 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x7ff, 0x800) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) [ 54.441400][T10247] tmpfs: Bad value for 'mpol' [ 54.455468][T10248] loop0: detected capacity change from 264192 to 0 09:10:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904000200000000020000000200000800040003000000", 0x24) 09:10:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000a04d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 09:10:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000a04d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 54.491485][T10248] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:10:15 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) [ 54.538995][ T35] audit: type=1804 audit(1613207415.414:2): pid=10248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/29/file0/bus" dev="loop0" ino=3 res=1 errno=0 09:10:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000a04d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 09:10:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x2000, 0x4}, 0x40) [ 54.696022][ T35] audit: type=1804 audit(1613207415.504:3): pid=10274 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/29/file0/bus" dev="loop0" ino=3 res=1 errno=0 [ 55.006431][ T35] audit: type=1804 audit(1613207415.884:4): pid=10294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/29/file0/bus" dev="loop0" ino=3 res=1 errno=0 09:10:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x2f6, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1e0002004}) 09:10:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000a04d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 09:10:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904000200000000020000000200000800040003000000", 0x24) 09:10:16 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) 09:10:16 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x2000, 0x4}, 0x40) [ 55.088338][ T35] audit: type=1804 audit(1613207415.964:5): pid=10248 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/29/file0/bus" dev="loop0" ino=3 res=1 errno=0 09:10:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r1 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090008000000010000000800050000000000080000000a04d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 55.146484][ T8] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:10:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x2000, 0x4}, 0x40) 09:10:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904000200000000020000000200000800040003000000", 0x24) 09:10:16 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) 09:10:16 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:16 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x2f6, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1e0002004}) 09:10:16 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) [ 55.285036][T10323] loop0: detected capacity change from 264192 to 0 [ 55.317738][T10323] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.353017][ T35] audit: type=1804 audit(1613207416.234:6): pid=10323 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/30/file0/bus" dev="loop0" ino=4 res=1 errno=0 09:10:16 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESDEC, @ANYRES16, @ANYRES64, @ANYBLOB="436fb97fbe09fbf832f270aebb3d432735f0c9387408df028f64c5a0ee47a2b440b649bff4ab95c894ad143a9b8f791a2a3c03ed67f6834d4b45d616af4c304871fa4b11a76ed6578ffb19"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, 0x0, &(0x7f0000000080)=0xfffffffffffffdaf) [ 55.406993][T10334] loop5: detected capacity change from 264192 to 0 [ 55.433917][T10338] loop3: detected capacity change from 264192 to 0 [ 55.445369][ T35] audit: type=1804 audit(1613207416.304:7): pid=10339 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/30/file0/bus" dev="loop0" ino=4 res=1 errno=0 [ 55.473391][T10337] loop2: detected capacity change from 264192 to 0 [ 55.481768][T10334] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.499239][T10337] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 55.520824][T10338] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:10:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x2f6, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1e0002004}) [ 55.532725][ T35] audit: type=1804 audit(1613207416.384:8): pid=10345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir667728647/syzkaller.xGSVdd/24/file0/bus" dev="sda1" ino=14213 res=1 errno=0 [ 55.561374][ T35] audit: type=1804 audit(1613207416.394:9): pid=10353 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052358015/syzkaller.XTF23L/19/file0/bus" dev="sda1" ino=14223 res=1 errno=0 [ 55.603063][ T35] audit: type=1804 audit(1613207416.394:10): pid=10355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir493199316/syzkaller.VpxF2S/24/file0/bus" dev="sda1" ino=14224 res=1 errno=0 [ 55.634380][ T35] audit: type=1804 audit(1613207416.444:11): pid=10334 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir667728647/syzkaller.xGSVdd/24/file0/bus" dev="sda1" ino=14213 res=1 errno=0 09:10:17 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x2f6, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1e0002004}) 09:10:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x2f6, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1e0002004}) [ 56.271901][ T8] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:10:17 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:17 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:17 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x2f6, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1e0002004}) 09:10:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) 09:10:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x2f6, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x1e0002004}) [ 56.504445][T10394] loop0: detected capacity change from 264192 to 0 [ 56.530299][T10394] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 56.552970][T10404] loop5: detected capacity change from 264192 to 0 [ 56.566711][T10413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 56.576216][T10414] loop2: detected capacity change from 264192 to 0 [ 56.587101][T10404] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 56.602081][T10413] team0: Port device veth3 added [ 56.609822][T10415] loop3: detected capacity change from 264192 to 0 [ 56.618077][T10414] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:10:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) [ 56.647470][T10415] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 56.695310][T10413] team0: Port device veth3 removed 09:10:17 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 09:10:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) [ 56.874419][T10443] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 56.943327][T10449] team0: Port device veth3 added [ 57.036688][T10449] team0: Port device veth3 removed 09:10:18 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:18 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 09:10:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) [ 57.382309][ T8] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:10:18 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:18 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:18 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) getpid() lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000080)={0x7, 0x7, 0x2, 0x0, 0x0, [0x800, 0x0, 0x0, 0x8]}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x1f, 0xff, 0x0, 0x0, 0x1, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300)}, 0x0, 0x100000001, 0x5, 0x5, 0x200000000, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/127, 0x7f}, 0xffffffff}, {{&(0x7f00000008c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/66, 0x42}, {&(0x7f00000009c0)=""/238, 0xee}, {&(0x7f0000000ac0)=""/161, 0xa1}, {&(0x7f0000000b80)}], 0x4, &(0x7f0000000c00)=""/109, 0x6d}}, {{&(0x7f0000000c80)=@l2, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/232, 0xe8}, {&(0x7f0000000e00)=""/24, 0x18}, {&(0x7f0000000e40)=""/44, 0x2c}, {&(0x7f0000000e80)}, {0x0}], 0x5, &(0x7f0000000fc0)=""/122, 0x7a}, 0x667}, {{&(0x7f0000001040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f00000012c0)=[{&(0x7f00000010c0)=""/238, 0xee}, {0x0}], 0x2}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001500)=""/1, 0x1}, {&(0x7f0000001780)=""/222, 0xde}], 0x2, &(0x7f0000001880)=""/40, 0x28}}], 0x5, 0x40002000, &(0x7f0000001a00)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) 09:10:18 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) [ 57.432412][ T8] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 57.435366][T10461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 57.467215][T10461] team0: Port device veth3 added [ 57.518273][T10461] team0: Port device veth3 removed 09:10:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) 09:10:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) [ 57.624258][T10480] loop0: detected capacity change from 264192 to 0 [ 57.643213][T10480] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 57.671302][T10486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 57.684066][T10487] loop5: detected capacity change from 264192 to 0 [ 57.722040][T10495] loop3: detected capacity change from 264192 to 0 [ 57.728728][T10487] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 57.741139][T10488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 57.762948][T10495] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 57.790404][T10501] loop2: detected capacity change from 264192 to 0 [ 57.815541][T10497] team0: Port device veth3 added [ 57.823711][T10502] team0: Port device veth3 added [ 57.851542][T10501] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 58.040983][T10497] team0: Port device veth3 removed [ 58.081831][T10488] team0: Port device veth3 removed 09:10:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) 09:10:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) [ 58.304436][T10532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.334632][T10532] team0: Port device veth3 added [ 58.378907][T10532] team0: Port device veth3 removed 09:10:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) [ 58.411852][T10542] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.438495][T10542] team0: Port device veth3 added 09:10:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) [ 58.705230][T10548] team0: Port device veth3 removed [ 58.727477][ T8] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 58.762607][T10551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:10:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x15, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 58.833073][T10553] team0: Port device veth3 added 09:10:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:19 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000480)={0x0, r0}) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000080)={0x0, r0}) [ 58.877335][T10551] team0: Port device veth3 removed [ 58.887230][ T24] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 58.899285][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 58.914430][ T9745] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:10:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) [ 58.965158][T10569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:10:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 59.008662][T10569] team0: Port device veth3 added [ 59.048093][T10569] team0: Port device veth3 removed 09:10:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 09:10:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) 09:10:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x15, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 59.153308][T10590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.187952][T10590] team0: Port device veth3 added 09:10:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 59.212992][T10596] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 59.283024][T10602] team0: Port device veth3 added 09:10:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 09:10:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x15, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:10:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) [ 59.399418][T10590] team0: Port device veth3 removed [ 59.418855][T10618] team0: Port device veth3 removed 09:10:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) 09:10:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x15, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:10:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000a80), 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000100003e66461a", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000100025080000001e0000000000000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x2}}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}, 0x1, 0xffffff7f00000000}, 0x0) 09:10:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) [ 59.621485][T10646] team0: Port device veth3 added 09:10:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 59.709562][T10645] team0: Port device veth3 added [ 59.764762][T10661] team0: Port device veth3 removed [ 59.775029][T10645] team0: Port device veth3 removed 09:10:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 09:10:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x3000, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x1, 0x4) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) 09:10:21 executing program 4: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2, 0x8}, @input_terminal={0xc}, @selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "e2dfb520b131"}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "72b1"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x4, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:10:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 09:10:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:10:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:10:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 09:10:21 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 60.439747][ T35] kauditd_printk_skb: 18 callbacks suppressed [ 60.439759][ T35] audit: type=1804 audit(1613207421.325:30): pid=10693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/36/cgroup.controllers" dev="sda1" ino=14194 res=1 errno=0 09:10:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 60.628741][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd 09:10:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:10:21 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 09:10:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:10:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 09:10:21 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 61.058742][ T5] usb 5-1: config 1 interface 2 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 61.126336][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 61.182749][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 61.222256][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 61.238295][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 61.257348][ T5] usb 5-1: config 1 interface 2 has no altsetting 2 [ 61.448671][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 61.457737][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.466356][ T5] usb 5-1: Product: syz [ 61.470903][ T5] usb 5-1: Manufacturer: syz [ 61.475658][ T5] usb 5-1: SerialNumber: syz [ 61.805931][ T5] usb 5-1: USB disconnect, device number 2 [ 62.498590][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 62.858935][ T5] usb 5-1: config 1 interface 2 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 62.871922][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 62.883357][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 62.893518][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 62.904784][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 62.915191][ T5] usb 5-1: config 1 interface 2 has no altsetting 2 [ 63.079767][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 63.088853][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.096817][ T5] usb 5-1: Product: syz [ 63.102443][ T5] usb 5-1: Manufacturer: syz [ 63.107018][ T5] usb 5-1: SerialNumber: syz 09:10:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 09:10:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 09:10:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 09:10:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 09:10:24 executing program 4: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2, 0x8}, @input_terminal={0xc}, @selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "e2dfb520b131"}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "72b1"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x4, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:10:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="1c0000001a009bae5700af0f550000adf86e28000000008d000000003957818efdb43e757ce17be01d69317bf3479e311b", 0x31) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 63.402894][ T5] usb 5-1: USB disconnect, device number 3 [ 63.431892][ T35] audit: type=1804 audit(1613207424.315:31): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052358015/syzkaller.XTF23L/29/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 [ 63.602708][ T35] audit: type=1804 audit(1613207424.315:32): pid=10788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir667728647/syzkaller.xGSVdd/35/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 [ 63.838524][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 63.901696][ T35] audit: type=1804 audit(1613207424.315:33): pid=10789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/37/cgroup.controllers" dev="sda1" ino=14215 res=1 errno=0 09:10:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 09:10:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x5c, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x7, 0x2, "8dc7aa"}, @TCA_NETEM_RATE64={0xc}]}}}]}, 0x8c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:10:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 09:10:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 09:10:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 09:10:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x5c, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x7, 0x2, "8dc7aa"}, @TCA_NETEM_RATE64={0xc}]}}}]}, 0x8c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:10:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) [ 64.199924][ T5] usb 5-1: config 1 interface 2 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 64.217349][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 64.229357][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 64.256736][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 64.272543][ T5] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 64.282825][ T5] usb 5-1: config 1 interface 2 has no altsetting 2 09:10:25 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xee01}}, 0xa0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 64.289903][ T35] audit: type=1804 audit(1613207425.175:34): pid=10815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir667728647/syzkaller.xGSVdd/36/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 09:10:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x5c, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x7, 0x2, "8dc7aa"}, @TCA_NETEM_RATE64={0xc}]}}}]}, 0x8c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) [ 64.337071][ T35] audit: type=1804 audit(1613207425.215:35): pid=10821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052358015/syzkaller.XTF23L/30/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 [ 64.448700][ T5] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 64.475830][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:10:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x2c}}, 0x0) [ 64.502702][ T35] audit: type=1804 audit(1613207425.385:36): pid=10826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/38/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 [ 64.577926][ T5] usb 5-1: Product: syz [ 64.605795][ T5] usb 5-1: Manufacturer: syz [ 64.618143][ T5] usb 5-1: SerialNumber: syz [ 64.728818][ T3300] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.735114][ T3300] ieee802154 phy1 wpan1: encryption failed: -22 [ 65.005754][ T5] usb 5-1: USB disconnect, device number 4 09:10:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 09:10:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x5c, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_RATE={0x14}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_DELAY_DIST={0x7, 0x2, "8dc7aa"}, @TCA_NETEM_RATE64={0xc}]}}}]}, 0x8c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:10:26 executing program 4: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2, 0x8}, @input_terminal={0xc}, @selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "e2dfb520b131"}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "72b1"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x4, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:10:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x2c}}, 0x0) 09:10:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 09:10:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) sendfile(r2, r1, 0x0, 0x100080737) 09:10:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x2c}}, 0x0) 09:10:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BINDER_WRITE_READ(r0, 0x40049409, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:10:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b40)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x2c}}, 0x0) [ 65.581493][ T35] audit: type=1804 audit(1613207426.465:37): pid=10870 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052358015/syzkaller.XTF23L/31/cgroup.controllers" dev="sda1" ino=14213 res=1 errno=0 09:10:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BINDER_WRITE_READ(r0, 0x40049409, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 65.767700][ T35] audit: type=1804 audit(1613207426.475:38): pid=10875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637861441/syzkaller.B2s9gq/39/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 09:10:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, 0x2000, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x5c202, 0x7fffffff, 0x4, 0x4, 0x4, 0xe77, 0x1f}, 0xffffffffffffffff, 0x0, r2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$unix(0x1, 0x0, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) [ 65.818618][ T9775] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 65.863322][ T35] audit: type=1804 audit(1613207426.535:39): pid=10874 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir667728647/syzkaller.xGSVdd/37/cgroup.controllers" dev="sda1" ino=14217 res=1 errno=0 09:10:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BINDER_WRITE_READ(r0, 0x40049409, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:10:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x5, [@const, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @var, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x79, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:10:27 executing program 0: clone(0x40481000, 0x0, 0x0, 0x0, 0x0) [ 66.258632][ T9775] usb 5-1: config 1 interface 2 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 66.306946][ T9775] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 66.361601][ T9775] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 66.371998][ T9775] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 66.383555][ T9775] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 66.394107][ T9775] usb 5-1: config 1 interface 2 has no altsetting 2 [ 66.618409][ T9775] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 66.627450][ T9775] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.636106][ T9775] usb 5-1: Product: syz [ 66.640548][ T9775] usb 5-1: Manufacturer: syz [ 66.645124][ T9775] usb 5-1: SerialNumber: syz [ 67.006584][ T9775] usb 5-1: USB disconnect, device number 5 09:10:28 executing program 4: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x2, 0x8}, @input_terminal={0xc}, @selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "e2dfb520b131"}, @processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "72b1"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x4, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:10:28 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BINDER_WRITE_READ(r0, 0x40049409, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:10:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2f249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:10:28 executing program 0: clone(0x40481000, 0x0, 0x0, 0x0, 0x0) 09:10:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, 0x2000, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x5c202, 0x7fffffff, 0x4, 0x4, 0x4, 0xe77, 0x1f}, 0xffffffffffffffff, 0x0, r2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$unix(0x1, 0x0, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) 09:10:28 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x2, 0x0, &(0x7f0000000080)) 09:10:28 executing program 0: clone(0x40481000, 0x0, 0x0, 0x0, 0x0) 09:10:28 executing program 0: clone(0x40481000, 0x0, 0x0, 0x0, 0x0) 09:10:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2f249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:10:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2f249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 67.778327][ T9775] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 68.198412][ T9775] usb 5-1: config 1 interface 2 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 68.211606][ T9775] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 68.222486][ T9775] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 68.232277][ T9775] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 68.243237][ T9775] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 68.253034][ T9775] usb 5-1: config 1 interface 2 has no altsetting 2 [ 68.428369][ T9775] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 68.437631][ T9775] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.445862][ T9775] usb 5-1: Product: syz [ 68.450137][ T9775] usb 5-1: Manufacturer: syz [ 68.454804][ T9775] usb 5-1: SerialNumber: syz [ 68.787024][ T9775] usb 5-1: USB disconnect, device number 6 09:10:30 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x2, 0x0, &(0x7f0000000080)) 09:10:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, 0x2000, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x5c202, 0x7fffffff, 0x4, 0x4, 0x4, 0xe77, 0x1f}, 0xffffffffffffffff, 0x0, r2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$unix(0x1, 0x0, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) 09:10:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2f249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:10:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2f249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:10:30 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x2, 0x0, &(0x7f0000000080)) 09:10:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2f249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:10:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2f249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 09:10:30 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:10:30 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 09:10:30 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 09:10:30 executing program 0: r0 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x84, 0x4c, 0x92, 0x10, 0x1608, 0x241, 0x7242, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x87, 0x90, 0x63, 0x0, [], [{}]}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000800)=@string={0x2}}]}) syz_usb_disconnect(r0) 09:10:30 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 09:10:31 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x2, 0x0, &(0x7f0000000080)) 09:10:31 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x2, 0x0, &(0x7f0000000080)) 09:10:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x1, 0x7, 0x0, 0x0, 0x0, 0x5, 0x2000, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x5c202, 0x7fffffff, 0x4, 0x4, 0x4, 0xe77, 0x1f}, 0xffffffffffffffff, 0x0, r2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$unix(0x1, 0x0, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) 09:10:31 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 09:10:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000020000000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) [ 70.271292][T11109] loop5: detected capacity change from 4 to 0 [ 70.290031][ T19] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 70.299496][T11109] EXT4-fs (loop5): can't read group descriptor 0 [ 70.372829][T11109] loop5: detected capacity change from 4 to 0 09:10:31 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x2, 0x0, &(0x7f0000000080)) [ 70.413787][T11109] EXT4-fs (loop5): can't read group descriptor 0 09:10:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000020000000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) [ 70.528228][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 70.627076][T11123] loop5: detected capacity change from 4 to 0 [ 70.648074][T11123] EXT4-fs (loop5): can't read group descriptor 0 [ 70.648704][ T19] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 09:10:31 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:10:31 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000020000000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) 09:10:31 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 70.831564][T11137] loop5: detected capacity change from 4 to 0 [ 70.855589][T11137] EXT4-fs (loop5): can't read group descriptor 0 [ 70.938619][ T19] usb 1-1: string descriptor 0 read error: -22 [ 70.944800][ T19] usb 1-1: New USB device found, idVendor=1608, idProduct=0241, bcdDevice=72.42 [ 70.970627][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.997010][ T19] usb 1-1: config 0 descriptor?? [ 71.050775][ T19] io_ti 1-1:0.0: required endpoints missing [ 71.252908][ T5] usb 1-1: USB disconnect, device number 2 [ 72.228190][ T3782] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 72.468281][ T3782] usb 1-1: Using ep0 maxpacket: 16 [ 72.629555][ T3782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 72.898240][ T3782] usb 1-1: string descriptor 0 read error: -22 [ 72.904472][ T3782] usb 1-1: New USB device found, idVendor=1608, idProduct=0241, bcdDevice=72.42 [ 72.913826][ T3782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.922590][ T3782] usb 1-1: config 0 descriptor?? 09:10:33 executing program 0: r0 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x84, 0x4c, 0x92, 0x10, 0x1608, 0x241, 0x7242, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x87, 0x90, 0x63, 0x0, [], [{}]}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000800)=@string={0x2}}]}) syz_usb_disconnect(r0) 09:10:33 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r1, 0x101, 0x2, 0x0, &(0x7f0000000080)) 09:10:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:10:33 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000020000000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) 09:10:33 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:10:33 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 72.968900][ T3782] io_ti 1-1:0.0: required endpoints missing [ 72.990622][ T3782] usb 1-1: USB disconnect, device number 3 [ 73.055314][T11182] loop5: detected capacity change from 4 to 0 [ 73.102534][T11182] EXT4-fs (loop5): can't read group descriptor 0 09:10:34 executing program 5: r0 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x84, 0x4c, 0x92, 0x10, 0x1608, 0x241, 0x7242, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x87, 0x90, 0x63, 0x0, [], [{}]}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000800)=@string={0x2}}]}) syz_usb_disconnect(r0) [ 73.498148][ T3782] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 73.528572][ T9775] usb 6-1: new high-speed USB device number 2 using dummy_hcd 09:10:34 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:10:34 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 73.779868][ T9775] usb 6-1: Using ep0 maxpacket: 16 [ 73.788213][ T3782] usb 1-1: Using ep0 maxpacket: 16 [ 73.900021][ T9775] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 73.938613][ T3782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 09:10:34 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:10:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 74.160152][ T9775] usb 6-1: string descriptor 0 read error: -22 [ 74.166411][ T9775] usb 6-1: New USB device found, idVendor=1608, idProduct=0241, bcdDevice=72.42 [ 74.195639][ T9775] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.218515][ T3782] usb 1-1: string descriptor 0 read error: -22 [ 74.225122][ T9775] usb 6-1: config 0 descriptor?? [ 74.228975][ T3782] usb 1-1: New USB device found, idVendor=1608, idProduct=0241, bcdDevice=72.42 [ 74.281956][ T3782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.288893][ T9775] io_ti 6-1:0.0: required endpoints missing [ 74.316993][ T3782] usb 1-1: config 0 descriptor?? [ 74.398868][ T3782] io_ti 1-1:0.0: required endpoints missing 09:10:35 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 74.548350][ T3782] usb 6-1: USB disconnect, device number 2 [ 74.632072][ T5] usb 1-1: USB disconnect, device number 4 09:10:36 executing program 0: r0 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x84, 0x4c, 0x92, 0x10, 0x1608, 0x241, 0x7242, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x87, 0x90, 0x63, 0x0, [], [{}]}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000800)=@string={0x2}}]}) syz_usb_disconnect(r0) 09:10:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000180)) 09:10:36 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:10:36 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) 09:10:36 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0}) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x0, 0x3) 09:10:36 executing program 5: r0 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x84, 0x4c, 0x92, 0x10, 0x1608, 0x241, 0x7242, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x87, 0x90, 0x63, 0x0, [], [{}]}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000800)=@string={0x2}}]}) syz_usb_disconnect(r0) 09:10:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000180)) 09:10:36 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) 09:10:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000180)) 09:10:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000180)) 09:10:36 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca2f0882523b6494e8fa53"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) 09:10:36 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) [ 75.638137][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 75.688200][ T3782] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 75.898166][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 75.928096][ T3782] usb 1-1: Using ep0 maxpacket: 16 [ 76.018757][ T5] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.068416][ T3782] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 76.338132][ T5] usb 6-1: string descriptor 0 read error: -22 [ 76.344399][ T5] usb 6-1: New USB device found, idVendor=1608, idProduct=0241, bcdDevice=72.42 [ 76.354041][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.362404][ T3782] usb 1-1: string descriptor 0 read error: -22 [ 76.368714][ T3782] usb 1-1: New USB device found, idVendor=1608, idProduct=0241, bcdDevice=72.42 [ 76.377790][ T3782] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.386861][ T5] usb 6-1: config 0 descriptor?? [ 76.393494][ T3782] usb 1-1: config 0 descriptor?? [ 76.448942][ T3782] io_ti 1-1:0.0: required endpoints missing [ 76.457745][ T5] io_ti 6-1:0.0: required endpoints missing [ 76.662084][ T3782] usb 6-1: USB disconnect, device number 3 [ 76.663106][ T9775] usb 1-1: USB disconnect, device number 5 09:10:38 executing program 0: r0 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x84, 0x4c, 0x92, 0x10, 0x1608, 0x241, 0x7242, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x87, 0x90, 0x63, 0x0, [], [{}]}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000800)=@string={0x2}}]}) syz_usb_disconnect(r0) 09:10:38 executing program 1: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) 09:10:38 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) 09:10:38 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca2f0882523b6494e8fa53"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) 09:10:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/251, 0xfb}], 0x1, 0x4f, 0x0) 09:10:38 executing program 5: r0 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x84, 0x4c, 0x92, 0x10, 0x1608, 0x241, 0x7242, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x87, 0x90, 0x63, 0x0, [], [{}]}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000800)=@string={0x2}}]}) syz_usb_disconnect(r0) 09:10:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/251, 0xfb}], 0x1, 0x4f, 0x0) 09:10:38 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", ' \x00'}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "e5ae0800"}, 0x0, 0x0, 0x0, 0x0}) 09:10:38 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) 09:10:38 executing program 4: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d733b318fcb3eb00652bcd42fd831d659db5f16a2d56206374b9a087b299e6981cf9170900000000000000fd31adf7ebc88f5244715b77b0a8d05fb70460aededd0cd98308b29d80b5aae0c702cfa6f9f7e154242e1b5fed0299f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4503e90db384fc97f947b42115efb2369123c68a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273dda563140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c8569929844dd0409000000000000004a44aa652b9d744802cfbbfb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a07d7ea36cd7fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c210fa64fd7ae013cd5dcf0dbac9f2f52fdbb2b8dbbff012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89f44b1e1779a04388573406524c759058967387d50700388af3984ec3aa17cd708ce9233f58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a51d8160bc5d0a8ca2f0882523b6494e8fa53"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) 09:10:38 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="2400000019002551075c0165ff0ffc02802000030011000500e1000c0400070004000700", 0x24) 09:10:38 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/251, 0xfb}], 0x1, 0x4f, 0x0) [ 77.699291][ T9173] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 77.706787][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 77.787933][ T3782] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 77.947901][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 77.953059][ T9173] usb 6-1: Using ep0 maxpacket: 16 [ 78.047924][ T3782] usb 2-1: Using ep0 maxpacket: 16 [ 78.089130][ T9173] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 78.099581][ T5] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 78.168210][ T3782] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 78.181038][ T3782] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 78.190588][ T3782] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.201674][ T3782] usb 2-1: config 0 descriptor?? [ 78.249884][ T3782] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 78.357852][ T5] usb 1-1: string descriptor 0 read error: -22 [ 78.364107][ T9173] usb 6-1: string descriptor 0 read error: -22 [ 78.370548][ T5] usb 1-1: New USB device found, idVendor=1608, idProduct=0241, bcdDevice=72.42 [ 78.379651][ T9173] usb 6-1: New USB device found, idVendor=1608, idProduct=0241, bcdDevice=72.42 [ 78.388948][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.397313][ T9173] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.406026][ T5] usb 1-1: config 0 descriptor?? [ 78.411438][ T9173] usb 6-1: config 0 descriptor?? [ 78.448621][ T9173] io_ti 6-1:0.0: required endpoints missing [ 78.454181][ T34] usb 2-1: USB disconnect, device number 2 [ 78.455375][ T5] io_ti 1-1:0.0: required endpoints missing [ 78.661666][ T9775] usb 6-1: USB disconnect, device number 4 [ 78.681213][ T5] usb 1-1: USB disconnect, device number 6 [ 79.047706][ T34] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 79.297646][ T34] usb 2-1: Using ep0 maxpacket: 32 09:10:40 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="2400000019002551075c0165ff0ffc02802000030011000500e1000c0400070004000700", 0x24) 09:10:40 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000004e00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x4, 0x0, 0x0, [], r2}, 0x40) 09:10:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/251, 0xfb}], 0x1, 0x4f, 0x0) 09:10:40 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB=',version=9p2000.u,msize=0x', @ANYRESDEC]) 09:10:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='$', 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x2}}], 0x38}, 0x0) 09:10:40 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="2400000019002551075c0165ff0ffc02802000030011000500e1000c0400070004000700", 0x24) 09:10:40 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB=',version=9p2000.u,msize=0x', @ANYRESDEC]) [ 79.428095][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.462630][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.480313][ T34] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 79.496343][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.506210][ T34] usb 2-1: config 0 descriptor?? [ 79.557926][ T34] hub 2-1:0.0: USB hub found [ 79.777606][ T34] hub 2-1:0.0: 1 port detected [ 80.417472][ T34] hub 2-1:0.0: activate --> -90 [ 81.267758][ T9775] usb 2-1: USB disconnect, device number 3 [ 81.287806][ T34] usb 2-1-port1: cannot reset (err = -71) [ 81.293543][ T34] usb 2-1-port1: Cannot enable. Maybe the USB cable is bad? [ 81.301246][ T34] usb 2-1-port1: attempt power cycle [ 82.137176][ T9775] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 82.377142][ T9775] usb 2-1: Using ep0 maxpacket: 16 09:10:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", ' \x00'}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "e5ae0800"}, 0x0, 0x0, 0x0, 0x0}) 09:10:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='$', 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x2}}], 0x38}, 0x0) 09:10:43 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) 09:10:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 09:10:43 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="2400000019002551075c0165ff0ffc02802000030011000500e1000c0400070004000700", 0x24) 09:10:43 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB=',version=9p2000.u,msize=0x', @ANYRESDEC]) 09:10:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='$', 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x2}}], 0x38}, 0x0) 09:10:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5607, 0x3) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 09:10:43 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000580)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB=',version=9p2000.u,msize=0x', @ANYRESDEC]) [ 82.534446][ T19] kernel write not supported for file task/11451/net/fib_triestat (pid: 19 comm: kworker/1:0) [ 82.559558][ T9775] usb 2-1: unable to read config index 0 descriptor/all [ 82.566529][ T9775] usb 2-1: can't read configurations, error -71 09:10:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 09:10:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='$', 0x1}], 0x1, &(0x7f0000000280)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x2}}], 0x38}, 0x0) [ 82.577222][ T19] kernel write not supported for file task/11451/net/fib_triestat (pid: 19 comm: kworker/1:0) 09:10:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 82.649243][ T19] kernel write not supported for file task/11469/net/fib_triestat (pid: 19 comm: kworker/1:0) [ 82.767113][ T3782] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 82.947029][ T9775] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 83.017026][ T3782] usb 3-1: Using ep0 maxpacket: 8 [ 83.147102][ T3782] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 83.155209][ T3782] usb 3-1: config 0 has no interface number 0 [ 83.161818][ T3782] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 83.173049][ T3782] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 83.184430][ T3782] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 83.186989][ T9775] usb 2-1: Using ep0 maxpacket: 16 [ 83.198135][ T3782] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 83.211693][ T3782] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.220458][ T3782] usb 3-1: config 0 descriptor?? [ 83.317000][ T9775] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 83.330892][ T9775] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 83.340336][ T9775] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.351866][ T9775] usb 2-1: config 0 descriptor?? [ 83.398961][ T9775] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 83.460348][T11444] udc-core: couldn't find an available UDC or it's busy [ 83.467370][T11444] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 83.618918][ T34] usb 2-1: USB disconnect, device number 9 [ 83.675756][ T3782] usb 3-1: USB disconnect, device number 2 [ 83.681781][ C0] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 83.681827][ C0] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 84.178291][ T34] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 84.416783][ T34] usb 2-1: Using ep0 maxpacket: 32 [ 84.446779][ T19] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 84.537097][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.548239][ T34] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.558092][ T34] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 84.567308][ T34] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.576649][ T34] usb 2-1: config 0 descriptor?? [ 84.617216][ T34] hub 2-1:0.0: USB hub found [ 84.686768][ T19] usb 3-1: Using ep0 maxpacket: 8 [ 84.807223][ T19] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 84.815439][ T19] usb 3-1: config 0 has no interface number 0 [ 84.822624][ T19] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 84.833818][ T19] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 84.845175][ T34] hub 2-1:0.0: 1 port detected [ 84.849968][ T19] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 84.866959][ T19] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 84.875986][ T19] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.887207][ T19] usb 3-1: config 0 descriptor?? [ 85.129008][T11444] udc-core: couldn't find an available UDC or it's busy [ 85.135960][T11444] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 85.328977][ T3782] usb 3-1: USB disconnect, device number 3 [ 85.346663][ C1] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 85.476665][ T34] hub 2-1:0.0: activate --> -90 [ 86.327192][ T19] usb 2-1: USB disconnect, device number 10 [ 86.346509][ T34] usb 2-1-port1: cannot reset (err = -71) [ 86.352262][ T34] usb 2-1-port1: Cannot enable. Maybe the USB cable is bad? [ 86.360070][ T34] usb 2-1-port1: attempt power cycle 09:10:47 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", ' \x00'}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "e5ae0800"}, 0x0, 0x0, 0x0, 0x0}) 09:10:47 executing program 0: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000000)=0x1400000000000, 0x5b, 0x0) 09:10:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 09:10:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5607, 0x3) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 09:10:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:10:47 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) 09:10:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 09:10:47 executing program 0: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000000)=0x1400000000000, 0x5b, 0x0) [ 86.875347][ T34] kernel write not supported for file task/11547/net/fib_triestat (pid: 34 comm: kworker/1:1) 09:10:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5607, 0x3) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 09:10:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:10:47 executing program 0: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000000)=0x1400000000000, 0x5b, 0x0) 09:10:47 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) [ 86.996923][ T34] kernel write not supported for file task/11563/net/fib_triestat (pid: 34 comm: kworker/1:1) [ 87.136379][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 87.296366][ T19] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 87.366353][ T3782] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 87.376437][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 87.496825][ T5] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 87.505002][ T5] usb 3-1: config 0 has no interface number 0 [ 87.511118][ T5] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 87.521998][ T5] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 87.532955][ T5] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 87.546123][ T5] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 87.546899][ T19] usb 2-1: Using ep0 maxpacket: 16 [ 87.555211][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.569059][ T5] usb 3-1: config 0 descriptor?? [ 87.616322][ T3782] usb 4-1: Using ep0 maxpacket: 8 [ 87.706426][ T19] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 87.719259][ T19] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 87.728940][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.736646][ T3782] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 87.740796][ T19] usb 2-1: config 0 descriptor?? [ 87.745601][ T3782] usb 4-1: config 0 has no interface number 0 [ 87.758656][ T3782] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 87.769745][ T3782] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 87.781290][ T3782] usb 4-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 87.794940][ T3782] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 87.804167][ T3782] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.808433][ T19] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 87.828153][ T3782] usb 4-1: config 0 descriptor?? [ 87.836304][T11548] udc-core: couldn't find an available UDC or it's busy [ 87.844302][T11548] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 88.025035][ T5] usb 2-1: USB disconnect, device number 15 [ 88.058117][ T19] usb 3-1: USB disconnect, device number 4 [ 88.066242][ C0] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 88.085496][T11574] udc-core: couldn't find an available UDC or it's busy [ 88.092877][T11574] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 88.302951][ T19] usb 4-1: USB disconnect, device number 2 [ 88.316206][ C0] xpad 4-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 88.596171][ T5] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 88.837563][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 88.956153][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.967088][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 88.977271][ T5] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 88.986365][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.994978][ T5] usb 2-1: config 0 descriptor?? [ 89.036543][ T5] hub 2-1:0.0: USB hub found [ 89.256119][ T5] hub 2-1:0.0: 1 port detected [ 89.906019][ T3782] hub 2-1:0.0: activate --> -90 [ 90.766620][ T7] usb 2-1: USB disconnect, device number 16 [ 90.795886][ T3782] usb 2-1-port1: cannot reset (err = -71) [ 90.801746][ T3782] usb 2-1-port1: Cannot enable. Maybe the USB cable is bad? [ 90.810589][ T3782] usb 2-1-port1: attempt power cycle 09:10:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", ' \x00'}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000040)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x4, "e5ae0800"}, 0x0, 0x0, 0x0, 0x0}) 09:10:52 executing program 0: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000000)=0x1400000000000, 0x5b, 0x0) 09:10:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5607, 0x3) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) ptrace(0xffffffffffffffff, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 09:10:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:10:52 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) 09:10:52 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) 09:10:52 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) 09:10:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:10:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc319c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aad05c6d0fe532bfa0abfab9686ba2050c64ef17096431429b00c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c50010000000000000ec196e2b721e03ae0105bedab2ec3328435ed198f80b82c02d9974adee7743c3924534a1ce29c10751eed6d9c5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b49d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1fc2d7d91a591947d04e5c3d43f6a1c7d6b88ea19ce81fd3609ee714a1155a58652f03d6f12b9d2ffd9b1ea7e860f35856ad54c182c773174e31f613b179b9c2fa209dce42d02aad1011c1effcb5f91f217eb332b44083b18b4844ec26135ffceb563529aed06a9c0015d1d84c096eb9ea4d110d0c8a85cddfc07c24dd107d86982feec979c879000000000000820f5c8b17f19b5b2d118c406b4e8368b2d29eb98a00f100e7b196360be847201c080000007f81459fbb22a4964c98812047248cf6802788b2b3f4bf6cf42e276476302d96c63d290ee4e59bde664c5becf971e9214f6bce3513789a7e75ce51bf797e106c76ca85abdbec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b647de74241c116f6ae2ec5ad87c8f31a4a4bf60341198ebcdb9c20c3b68ebf7d856eea12e0545c5f745e8814d2f6b0206713649947fa4059e040e1f2fc59df8dcad8abfbe08952b6eaeef47e17065c30003407a87d695c6c9b058372b554b3ec77248a7846fee2266f30ac7d200f0fe23651b053d17c36827c894b80912af524ecf48b6dd350a5953b0a0d5d5b4242288f1f96fcc2ea8ad68903925492565b85abf9952355d9a228092c8064903852af9c606bbfbccc4ba50ad3c1121b27af5b9b4421efe029c56ed54a312adb9653a490bdd2b44e38a12235d7eb6adfd6f2e7e8539fcae286fdd106f925450e131d0dd7323cda7af3ada8767d530ac53080d5a44f1dada62c4e49c9978ff61736f8044352f0bd92180d1e2838ca165fdddf6136babab1d4aa2af869432f97e18c1d00000036861bd4256057141c8b86094fbcfe79f45757759b09b17ce2ed2797397d544ea2b50be03264306c5d68fbaa76bb756b0abb8a22324dbd08aff480e4fc773a2b1ae305e99fc1936521730dbf106bc09b646d742137952b5655b9c44940ea6e05e34ad7389603000000000000958e17979929f05db7b940cd8357e4c8d95261faff8bb8438a1e56552c293c77f8cb7f0e949b90b02cda3eff98b85b46e5ba702a980b6318d9801a29c6a7c2f39d0830fa1eb5e1956a6534808d533681090739ee011cd9c437e5ccc0a000"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:10:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:10:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:10:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 91.586072][ T9703] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 91.615811][ T3782] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 91.647475][ T19] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 91.745755][ T7] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 91.835763][ T9703] usb 4-1: Using ep0 maxpacket: 8 [ 91.885718][ T19] usb 1-1: Using ep0 maxpacket: 8 [ 91.885740][ T3782] usb 3-1: Using ep0 maxpacket: 8 [ 91.956059][ T9703] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 91.964190][ T9703] usb 4-1: config 0 has no interface number 0 [ 91.971033][ T9703] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 91.982320][ T9703] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 91.993959][ T9703] usb 4-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 92.007447][ T19] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 92.015557][ T19] usb 1-1: config 0 has no interface number 0 [ 92.022147][ T9703] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 92.025702][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 92.031582][ T19] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 92.036761][ T3782] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 92.047768][ T9703] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.056847][ T3782] usb 3-1: config 0 has no interface number 0 [ 92.063687][ T19] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 92.071161][ T3782] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 92.080967][ T19] usb 1-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 92.092283][ T3782] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 92.105191][ T9703] usb 4-1: config 0 descriptor?? [ 92.115107][ T3782] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 92.126769][ T19] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 92.143681][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.149908][ T3782] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 92.162885][ T19] usb 1-1: config 0 descriptor?? [ 92.169625][ T3782] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.191187][ T3782] usb 3-1: config 0 descriptor?? [ 92.218605][ T7] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 92.231458][ T7] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 92.244269][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.253951][ T7] usb 2-1: config 0 descriptor?? [ 92.297865][ T7] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 92.378901][T11647] udc-core: couldn't find an available UDC or it's busy [ 92.385868][T11647] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 92.416393][T11658] udc-core: couldn't find an available UDC or it's busy [ 92.423372][T11658] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 92.451656][T11648] udc-core: couldn't find an available UDC or it's busy [ 92.458680][T11648] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 92.505779][ T7] usb 2-1: USB disconnect, device number 21 [ 92.595061][ T9703] usb 4-1: USB disconnect, device number 3 [ 92.605634][ C1] xpad 4-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 92.635164][ T5] usb 1-1: USB disconnect, device number 7 [ 92.645636][ C1] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 92.669488][ T9173] usb 3-1: USB disconnect, device number 5 [ 92.685635][ C0] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 93.065674][ T7] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 93.305541][ T7] usb 2-1: Using ep0 maxpacket: 32 [ 93.425933][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.436870][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.446621][ T7] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 93.455771][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.465909][ T7] usb 2-1: config 0 descriptor?? [ 93.507372][ T7] hub 2-1:0.0: USB hub found [ 93.725547][ T7] hub 2-1:0.0: 1 port detected [ 94.375452][ T7] hub 2-1:0.0: activate --> -90 [ 95.226009][ T9703] usb 2-1: USB disconnect, device number 22 [ 95.238741][ T7] usb 2-1-port1: cannot reset (err = -71) [ 95.244486][ T7] usb 2-1-port1: Cannot enable. Maybe the USB cable is bad? [ 95.252126][ T7] usb 2-1-port1: attempt power cycle 09:10:56 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) 09:10:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:10:56 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) 09:10:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x2710, 0x1, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000003c0), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/1115], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002e0, 0x1a4, 0x80000, &(0x7f0000000280)="b95b03b700030005439e40f086dd", 0x0, 0x1a4, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 09:10:56 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) 09:10:56 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:10:56 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x2) 09:10:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0xfffffffe}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 09:10:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0xfffffffe}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 09:10:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0xfffffffe}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 09:10:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0xfffffffe}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 09:10:56 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) unlink(&(0x7f0000000080)='./bus\x00') ftruncate(r0, 0x800) ftruncate(r0, 0x0) [ 96.025227][ T7] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 96.045216][ T34] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 96.045959][ T9173] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 96.285188][ T7] usb 3-1: Using ep0 maxpacket: 8 [ 96.285194][ T34] usb 4-1: Using ep0 maxpacket: 8 [ 96.305214][ T9173] usb 1-1: Using ep0 maxpacket: 8 [ 96.405232][ T34] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 96.414595][ T34] usb 4-1: config 0 has no interface number 0 [ 96.421107][ T34] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 96.433322][ T34] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 96.444382][ T34] usb 4-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 96.445924][ T9173] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 96.459223][ T34] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 96.465659][ T7] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 96.476600][ T34] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.483024][ T7] usb 3-1: config 0 has no interface number 0 [ 96.493309][ T34] usb 4-1: config 0 descriptor?? [ 96.499951][ T9173] usb 1-1: config 0 has no interface number 0 [ 96.507954][ T9173] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 96.519264][ T7] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 96.530563][ T9173] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 96.541827][ T7] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 96.553241][ T9173] usb 1-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 96.566845][ T7] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 96.580254][ T9173] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 96.589695][ T7] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 96.599114][ T9173] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.615396][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.628858][ T9173] usb 1-1: config 0 descriptor?? [ 96.634480][ T7] usb 3-1: config 0 descriptor?? [ 96.766074][T11761] udc-core: couldn't find an available UDC or it's busy [ 96.773029][T11761] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 96.903844][T11759] udc-core: couldn't find an available UDC or it's busy [ 96.905894][T11753] udc-core: couldn't find an available UDC or it's busy [ 96.912154][T11759] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 96.917795][T11753] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 96.982566][ T19] usb 4-1: USB disconnect, device number 4 [ 96.988419][ C1] xpad 4-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 96.988446][ C1] xpad 4-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 97.137814][ T9703] usb 1-1: USB disconnect, device number 8 [ 97.144454][ T34] usb 3-1: USB disconnect, device number 6 [ 97.155084][ C0] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 97.163192][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 09:10:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:10:58 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) unlink(&(0x7f0000000080)='./bus\x00') ftruncate(r0, 0x800) ftruncate(r0, 0x0) 09:10:58 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:10:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:10:58 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5019, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) 09:10:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:10:58 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) unlink(&(0x7f0000000080)='./bus\x00') ftruncate(r0, 0x800) ftruncate(r0, 0x0) 09:10:58 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) unlink(&(0x7f0000000080)='./bus\x00') ftruncate(r0, 0x800) ftruncate(r0, 0x0) 09:10:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 97.975044][ T9173] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 98.245002][ T9173] usb 1-1: Using ep0 maxpacket: 8 [ 98.385367][ T9173] usb 1-1: config 0 has an invalid interface number: 65 but max is 0 [ 98.394611][ T9173] usb 1-1: config 0 has no interface number 0 [ 98.401487][ T9173] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 98.413090][ T9173] usb 1-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 98.424681][ T9173] usb 1-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 98.438418][ T9173] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 98.447808][ T9173] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.457541][ T9173] usb 1-1: config 0 descriptor?? 09:10:59 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:10:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:10:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:10:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:10:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 98.718283][T11847] udc-core: couldn't find an available UDC or it's busy [ 98.725355][T11847] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 98.946382][ T34] usb 1-1: USB disconnect, device number 9 [ 98.954900][ C0] xpad 1-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 09:11:00 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 09:11:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:11:00 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) unlink(&(0x7f0000000080)='./bus\x00') ftruncate(r0, 0x800) ftruncate(r0, 0x0) 09:11:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:11:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:11:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) vmsplice(r2, &(0x7f0000000500)=[{&(0x7f0000000040)="b9", 0x1}], 0x1, 0x0) ioctl$sock_qrtr_TIOCINQ(r2, 0x5760, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 09:11:00 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) unlink(&(0x7f0000000080)='./bus\x00') ftruncate(r0, 0x800) ftruncate(r0, 0x0) 09:11:00 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) unlink(&(0x7f0000000080)='./bus\x00') ftruncate(r0, 0x800) ftruncate(r0, 0x0) 09:11:00 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002200)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r1, r0) r2 = dup2(r0, r0) read$FUSE(r2, &(0x7f0000002280)={0x2020}, 0x2020) 09:11:00 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002200)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r1, r0) r2 = dup2(r0, r0) read$FUSE(r2, &(0x7f0000002280)={0x2020}, 0x2020) 09:11:00 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002200)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r1, r0) r2 = dup2(r0, r0) read$FUSE(r2, &(0x7f0000002280)={0x2020}, 0x2020) 09:11:00 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000002200)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r1, r0) r2 = dup2(r0, r0) read$FUSE(r2, &(0x7f0000002280)={0x2020}, 0x2020) 09:11:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe, 0x2000, 0x0, 0x101, 0xfffffffc}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000080), 0x8080ffffff80) 09:11:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) 09:11:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x58) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 09:11:01 executing program 2: migrate_pages(0x0, 0x6, &(0x7f00000020c0)=0x3, &(0x7f0000002100)=0x2) mlockall(0x5) 09:11:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x10132) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101242, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x58) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 100.470857][ T35] audit: type=1804 audit(1613207461.348:40): pid=11994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir493199316/syzkaller.VpxF2S/66/bus" dev="sda1" ino=14216 res=1 errno=0 09:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x58) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 09:11:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x58) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 09:11:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:11:01 executing program 2: migrate_pages(0x0, 0x6, &(0x7f00000020c0)=0x3, &(0x7f0000002100)=0x2) mlockall(0x5) 09:11:01 executing program 5: migrate_pages(0x0, 0x6, &(0x7f00000020c0)=0x3, &(0x7f0000002100)=0x2) mlockall(0x5) 09:11:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe, 0x2000, 0x0, 0x101, 0xfffffffc}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000080), 0x8080ffffff80) 09:11:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:11:02 executing program 2: migrate_pages(0x0, 0x6, &(0x7f00000020c0)=0x3, &(0x7f0000002100)=0x2) mlockall(0x5) 09:11:02 executing program 5: migrate_pages(0x0, 0x6, &(0x7f00000020c0)=0x3, &(0x7f0000002100)=0x2) mlockall(0x5) 09:11:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) 09:11:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x10132) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101242, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:11:02 executing program 5: migrate_pages(0x0, 0x6, &(0x7f00000020c0)=0x3, &(0x7f0000002100)=0x2) mlockall(0x5) 09:11:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 101.473251][ T35] audit: type=1804 audit(1613207462.349:41): pid=12050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir493199316/syzkaller.VpxF2S/67/bus" dev="sda1" ino=14200 res=1 errno=0 09:11:02 executing program 2: migrate_pages(0x0, 0x6, &(0x7f00000020c0)=0x3, &(0x7f0000002100)=0x2) mlockall(0x5) 09:11:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe, 0x2000, 0x0, 0x101, 0xfffffffc}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000080), 0x8080ffffff80) 09:11:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe, 0x2000, 0x0, 0x101, 0xfffffffc}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000080), 0x8080ffffff80) 09:11:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe, 0x2000, 0x0, 0x101, 0xfffffffc}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000080), 0x8080ffffff80) [ 101.909904][ T35] audit: type=1804 audit(1613207462.789:42): pid=12076 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir052358015/syzkaller.XTF23L/53/bus" dev="sda1" ino=14220 res=1 errno=0 [ 101.965580][ T35] audit: type=1804 audit(1613207462.839:43): pid=12079 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir421475006/syzkaller.3ERGoA/77/bus" dev="sda1" ino=14221 res=1 errno=0 [ 102.012417][ T35] audit: type=1804 audit(1613207462.889:44): pid=12081 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir667728647/syzkaller.xGSVdd/75/bus" dev="sda1" ino=14222 res=1 errno=0 09:11:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) 09:11:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x10132) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101242, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:11:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe, 0x2000, 0x0, 0x101, 0xfffffffc}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000080), 0x8080ffffff80) [ 102.599105][ T35] audit: type=1804 audit(1613207463.479:45): pid=12096 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir493199316/syzkaller.VpxF2S/68/bus" dev="sda1" ino=14218 res=1 errno=0 09:11:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe, 0x2000, 0x0, 0x101, 0xfffffffc}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="da455864eeb9167c1ec76189e57e50c68e739ea84e4043521453c701ff8f874b7856a5a7434f6091814e0c7f4f80d24902643c3d4076752752ef6d2b215fa2a85b69f7e26f3abbc9a62fa52d09fd1f96d8ef9bb84710faa5b92bf6c168c6c46c66ee6c8e3fe567dd749027291261984989f79cee47a0d6f29044bbb70ef418a052f1dfe9aab165af7d3b7f7cd5e21cd5b2b3e62b7223290a2aaa95a4045fc2e6247ff36502396ca21c18a60fe6f4699dc563d8b40c84269a24486af086b392ce38e2c573d683282f3a9a345c8dcc7483eda3a26183108d8b16b0c4c651625c833462f9b5ad5e6b276ef0f6b2dadc5e48bc2f736a1e97e4496b770d515271e0c1a32713988e3e6086ca4694973913d27316b6e1d324b155314b217f991a23e3c04cdc00b1e6bf2a912d88", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000080), 0x8080ffffff80) [ 102.817616][T12096] ================================================================== [ 102.825793][T12096] BUG: KCSAN: data-race in dd_has_work / dd_insert_requests [ 102.833084][T12096] [ 102.835401][T12096] write to 0xffff8881039082a8 of 8 bytes by task 4840 on cpu 0: [ 102.843011][T12096] dd_insert_requests+0x38e/0x4f0 [ 102.848019][T12096] blk_mq_sched_insert_requests+0xc3/0x210 [ 102.853811][T12096] blk_mq_flush_plug_list+0x2f5/0x400 [ 102.859163][T12096] blk_flush_plug_list+0x235/0x260 [ 102.864291][T12096] blk_finish_plug+0x44/0x60 [ 102.868877][T12096] jbd2_journal_commit_transaction+0x1b21/0x32b0 [ 102.875196][T12096] kjournald2+0x263/0x480 [ 102.879511][T12096] kthread+0x20b/0x230 [ 102.883573][T12096] ret_from_fork+0x1f/0x30 [ 102.888020][T12096] [ 102.890326][T12096] read to 0xffff8881039082a8 of 8 bytes by task 12096 on cpu 1: [ 102.897932][T12096] dd_has_work+0xfe/0x110 [ 102.902240][T12096] blk_mq_do_dispatch_sched+0x138/0x610 [ 102.907758][T12096] __blk_mq_sched_dispatch_requests+0x1fd/0x2a0 [ 102.914018][T12096] blk_mq_sched_dispatch_requests+0x9f/0x110 [ 102.919974][T12096] __blk_mq_delay_run_hw_queue+0x207/0x420 [ 102.925757][T12096] blk_mq_run_hw_queue+0x231/0x260 [ 102.930853][T12096] blk_mq_sched_insert_requests+0x144/0x210 [ 102.936719][T12096] blk_mq_flush_plug_list+0x2f5/0x400 [ 102.942066][T12096] blk_flush_plug_list+0x235/0x260 [ 102.947162][T12096] blk_finish_plug+0x44/0x60 [ 102.951743][T12096] read_pages+0x3aa/0x6e0 [ 102.956052][T12096] page_cache_ra_unbounded+0x46c/0x4c0 [ 102.961489][T12096] ondemand_readahead+0x560/0x780 [ 102.966488][T12096] page_cache_sync_ra+0x18f/0x1a0 [ 102.971516][T12096] generic_file_buffered_read_get_pages+0x234/0xaf0 [ 102.978079][T12096] generic_file_buffered_read+0x26e/0x9c0 [ 102.983785][T12096] generic_file_read_iter+0x82/0x3e0 [ 102.989088][T12096] ext4_file_read_iter+0x2e0/0x430 [ 102.994177][T12096] generic_file_splice_read+0x22a/0x310 [ 102.999728][T12096] splice_direct_to_actor+0x2aa/0x650 [ 103.005210][T12096] do_splice_direct+0xf5/0x170 [ 103.009952][T12096] do_sendfile+0x5e0/0xcf0 [ 103.014343][T12096] __x64_sys_sendfile64+0xf2/0x130 [ 103.019434][T12096] do_syscall_64+0x39/0x80 [ 103.023827][T12096] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.029696][T12096] [ 103.031995][T12096] Reported by Kernel Concurrency Sanitizer on: [ 103.038116][T12096] CPU: 1 PID: 12096 Comm: syz-executor.3 Not tainted 5.11.0-rc7-syzkaller #0 [ 103.046869][T12096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.056908][T12096] ================================================================== [ 103.064974][T12096] Kernel panic - not syncing: panic_on_warn set ... [ 103.071530][T12096] CPU: 1 PID: 12096 Comm: syz-executor.3 Not tainted 5.11.0-rc7-syzkaller #0 [ 103.080264][T12096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.090294][T12096] Call Trace: [ 103.093552][T12096] dump_stack+0x116/0x15d [ 103.097871][T12096] panic+0x1e7/0x5fa [ 103.101754][T12096] ? vprintk_emit+0x2e2/0x360 [ 103.106410][T12096] kcsan_report+0x67b/0x680 [ 103.110897][T12096] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 103.116420][T12096] ? dd_has_work+0xfe/0x110 [ 103.120899][T12096] ? blk_mq_do_dispatch_sched+0x138/0x610 [ 103.126590][T12096] ? __blk_mq_sched_dispatch_requests+0x1fd/0x2a0 [ 103.132980][T12096] ? blk_mq_sched_dispatch_requests+0x9f/0x110 [ 103.139109][T12096] ? __blk_mq_delay_run_hw_queue+0x207/0x420 [ 103.145126][T12096] ? blk_mq_run_hw_queue+0x231/0x260 [ 103.150402][T12096] ? blk_mq_sched_insert_requests+0x144/0x210 [ 103.156445][T12096] ? blk_mq_flush_plug_list+0x2f5/0x400 [ 103.161966][T12096] ? blk_flush_plug_list+0x235/0x260 [ 103.167225][T12096] ? blk_finish_plug+0x44/0x60 [ 103.172068][T12096] ? read_pages+0x3aa/0x6e0 [ 103.176551][T12096] ? page_cache_ra_unbounded+0x46c/0x4c0 [ 103.182168][T12096] ? ondemand_readahead+0x560/0x780 [ 103.187349][T12096] ? page_cache_sync_ra+0x18f/0x1a0 [ 103.192531][T12096] ? generic_file_buffered_read_get_pages+0x234/0xaf0 [ 103.199272][T12096] ? generic_file_buffered_read+0x26e/0x9c0 [ 103.205192][T12096] ? generic_file_read_iter+0x82/0x3e0 [ 103.210657][T12096] ? ext4_file_read_iter+0x2e0/0x430 09:11:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[], 0x10132) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101242, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 09:11:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1000, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x1, 0x0, 0x4, 0x1, 0x7ffe, 0x2000, 0x0, 0x101, 0xfffffffc}, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6000) lseek(r5, 0x4200, 0x2) r6 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x1fc, &(0x7f0000000400)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f00000002c0)="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", 0xa9f9, 0x7}]) r8 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000080), 0x8080ffffff80) 09:11:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) [ 103.215921][T12096] ? generic_file_splice_read+0x22a/0x310 [ 103.221630][T12096] ? splice_direct_to_actor+0x2aa/0x650 [ 103.227167][T12096] ? do_splice_direct+0xf5/0x170 [ 103.232098][T12096] ? do_sendfile+0x5e0/0xcf0 [ 103.236679][T12096] ? __x64_sys_sendfile64+0xf2/0x130 [ 103.242071][T12096] ? do_syscall_64+0x39/0x80 [ 103.246664][T12096] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.252746][T12096] ? blk_mq_dispatch_rq_list+0xd8b/0xe80 [ 103.258383][T12096] kcsan_setup_watchpoint+0x472/0x4d0 [ 103.263754][T12096] dd_has_work+0xfe/0x110 [ 103.268104][T12096] blk_mq_do_dispatch_sched+0x138/0x610 [ 103.273640][T12096] __blk_mq_sched_dispatch_requests+0x1fd/0x2a0 [ 103.279864][T12096] ? rb_insert_color+0x2fa/0x310 [ 103.284780][T12096] blk_mq_sched_dispatch_requests+0x9f/0x110 [ 103.290746][T12096] __blk_mq_delay_run_hw_queue+0x207/0x420 [ 103.296564][T12096] ? dd_insert_requests+0x4e0/0x4f0 [ 103.301768][T12096] blk_mq_run_hw_queue+0x231/0x260 [ 103.306880][T12096] ? dd_finish_request+0x100/0x100 [ 103.311995][T12096] blk_mq_sched_insert_requests+0x144/0x210 [ 103.317882][T12096] blk_mq_flush_plug_list+0x2f5/0x400 [ 103.323239][T12096] blk_flush_plug_list+0x235/0x260 [ 103.328329][T12096] blk_finish_plug+0x44/0x60 [ 103.332895][T12096] read_pages+0x3aa/0x6e0 [ 103.337202][T12096] ? lru_cache_add+0x138/0x160 [ 103.341944][T12096] page_cache_ra_unbounded+0x46c/0x4c0 [ 103.347572][T12096] ondemand_readahead+0x560/0x780 [ 103.352577][T12096] page_cache_sync_ra+0x18f/0x1a0 [ 103.357578][T12096] generic_file_buffered_read_get_pages+0x234/0xaf0 [ 103.364151][T12096] ? __kmalloc+0x1c3/0x360 [ 103.368561][T12096] generic_file_buffered_read+0x26e/0x9c0 [ 103.374368][T12096] ? __mod_memcg_lruvec_state+0xfc/0x260 [ 103.379978][T12096] ? ___cache_free+0x3c/0x2f0 [ 103.384631][T12096] generic_file_read_iter+0x82/0x3e0 [ 103.389928][T12096] ? aa_file_perm+0x132/0xde0 [ 103.394582][T12096] ? iter_file_splice_write+0x6e8/0x770 [ 103.400104][T12096] ext4_file_read_iter+0x2e0/0x430 [ 103.405287][T12096] generic_file_splice_read+0x22a/0x310 [ 103.410915][T12096] ? splice_shrink_spd+0x60/0x60 [ 103.415928][T12096] splice_direct_to_actor+0x2aa/0x650 [ 103.421411][T12096] ? do_splice_direct+0x170/0x170 [ 103.426517][T12096] do_splice_direct+0xf5/0x170 [ 103.431259][T12096] do_sendfile+0x5e0/0xcf0 [ 103.435655][T12096] __x64_sys_sendfile64+0xf2/0x130 [ 103.440745][T12096] do_syscall_64+0x39/0x80 [ 103.445147][T12096] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 103.451050][T12096] RIP: 0033:0x465d99 [ 103.454921][T12096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 103.474615][T12096] RSP: 002b:00007fc7a2eea188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 103.483018][T12096] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 0000000000465d99 [ 103.490965][T12096] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000007 [ 103.498918][T12096] RBP: 00000000004bcf27 R08: 0000000000000000 R09: 0000000000000000 [ 103.506876][T12096] R10: 00008400fffffffb R11: 0000000000000246 R12: 000000000056c0b0 [ 103.514832][T12096] R13: 00007ffd2f5f432f R14: 00007fc7a2eea300 R15: 0000000000022000 [ 103.523406][T12096] Kernel Offset: disabled [ 103.527718][T12096] Rebooting in 86400 seconds..